TrueChartsClone/charts/dev/bitcoinwalletgui/security.md

715 lines
1.7 MiB
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

---
hide:
- toc
---
# Security Overview
<link href="https://truecharts.org/_static/trivy.css" type="text/css" rel="stylesheet" />
## Helm-Chart
##### Scan Results
#### Chart Object: bitcoinwalletgui/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-bitcoinwalletgui&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV011 | CPU not limited | LOW | <details><summary>Expand...</summary> Enforcing CPU limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;resources.limits.cpu&#39; </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv011">https://avd.aquasec.com/appshield/ksv011</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-bitcoinwalletgui&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV013 | Image tag &#39;:latest&#39; used | LOW | <details><summary>Expand...</summary> It is best to avoid using the &#39;:latest&#39; image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version. <br> <hr> <br> Container &#39;RELEASE-NAME-bitcoinwalletgui&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should specify an image tag </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/configuration/overview/#container-images">https://kubernetes.io/docs/concepts/configuration/overview/#container-images</a><br><a href="https://avd.aquasec.com/appshield/ksv013">https://avd.aquasec.com/appshield/ksv013</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;RELEASE-NAME-bitcoinwalletgui&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | <details><summary>Expand...</summary> When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;resources.requests.cpu&#39; </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv015">https://avd.aquasec.com/appshield/ksv015</a><br></details> |
| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | <details><summary>Expand...</summary> When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;resources.requests.memory&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv016">https://avd.aquasec.com/appshield/ksv016</a><br></details> |
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | <details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.privileged&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv017">https://avd.aquasec.com/appshield/ksv017</a><br></details> |
| Kubernetes Security Check | KSV018 | Memory not limited | LOW | <details><summary>Expand...</summary> Enforcing memory limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;resources.limits.memory&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv018">https://avd.aquasec.com/appshield/ksv018</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-bitcoinwalletgui&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-bitcoinwalletgui&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | <details><summary>Expand...</summary> HostPath volumes must be forbidden. <br> <hr> <br> Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should not set &#39;spec.template.volumes.hostPath&#39; </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv023">https://avd.aquasec.com/appshield/ksv023</a><br></details> |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> Deployment &#39;RELEASE-NAME-bitcoinwalletgui&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/bitcoinwalletgui:latest
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-28391">https://access.redhat.com/security/cve/CVE-2022-28391</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-28391">https://nvd.nist.gov/vuln/detail/CVE-2022-28391</a><br></details> |
| curl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-22576">https://access.redhat.com/security/cve/CVE-2022-22576</a><br><a href="https://curl.se/docs/CVE-2022-22576.html">https://curl.se/docs/CVE-2022-22576.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| curl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27774">https://access.redhat.com/security/cve/CVE-2022-27774</a><br><a href="https://curl.se/docs/CVE-2022-27774.html">https://curl.se/docs/CVE-2022-27774.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| curl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27776">https://access.redhat.com/security/cve/CVE-2022-27776</a><br><a href="https://curl.se/docs/CVE-2022-27776.html">https://curl.se/docs/CVE-2022-27776.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| curl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27775">https://access.redhat.com/security/cve/CVE-2022-27775</a><br><a href="https://curl.se/docs/CVE-2022-27775.html">https://curl.se/docs/CVE-2022-27775.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| libcurl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-22576">https://access.redhat.com/security/cve/CVE-2022-22576</a><br><a href="https://curl.se/docs/CVE-2022-22576.html">https://curl.se/docs/CVE-2022-22576.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| libcurl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27774">https://access.redhat.com/security/cve/CVE-2022-27774</a><br><a href="https://curl.se/docs/CVE-2022-27774.html">https://curl.se/docs/CVE-2022-27774.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27776">https://access.redhat.com/security/cve/CVE-2022-27776</a><br><a href="https://curl.se/docs/CVE-2022-27776.html">https://curl.se/docs/CVE-2022-27776.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| libcurl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27775">https://access.redhat.com/security/cve/CVE-2022-27775</a><br><a href="https://curl.se/docs/CVE-2022-27775.html">https://curl.se/docs/CVE-2022-27775.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-28391">https://access.redhat.com/security/cve/CVE-2022-28391</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-28391">https://nvd.nist.gov/vuln/detail/CVE-2022-28391</a><br></details> |
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2022/May/33">http://seclists.org/fulldisclosure/2022/May/33</a><br><a href="http://seclists.org/fulldisclosure/2022/May/35">http://seclists.org/fulldisclosure/2022/May/35</a><br><a href="http://seclists.org/fulldisclosure/2022/May/38">http://seclists.org/fulldisclosure/2022/May/38</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://errata.almalinux.org/8/ALSA-2022-2201.html">https://errata.almalinux.org/8/ALSA-2022-2201.html</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://linux.oracle.com/cve/CVE-2018-25032.html">https://linux.oracle.com/cve/CVE-2018-25032.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-2213.html">https://linux.oracle.com/errata/ELSA-2022-2213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://security.netapp.com/advisory/ntap-20220526-0009/">https://security.netapp.com/advisory/ntap-20220526-0009/</a><br><a href="https://support.apple.com/kb/HT213255">https://support.apple.com/kb/HT213255</a><br><a href="https://support.apple.com/kb/HT213256">https://support.apple.com/kb/HT213256</a><br><a href="https://support.apple.com/kb/HT213257">https://support.apple.com/kb/HT213257</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-28391">https://access.redhat.com/security/cve/CVE-2022-28391</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-28391">https://nvd.nist.gov/vuln/detail/CVE-2022-28391</a><br></details> |
| curl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-22576">https://access.redhat.com/security/cve/CVE-2022-22576</a><br><a href="https://curl.se/docs/CVE-2022-22576.html">https://curl.se/docs/CVE-2022-22576.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| curl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27774">https://access.redhat.com/security/cve/CVE-2022-27774</a><br><a href="https://curl.se/docs/CVE-2022-27774.html">https://curl.se/docs/CVE-2022-27774.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| curl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27776">https://access.redhat.com/security/cve/CVE-2022-27776</a><br><a href="https://curl.se/docs/CVE-2022-27776.html">https://curl.se/docs/CVE-2022-27776.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| curl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27775">https://access.redhat.com/security/cve/CVE-2022-27775</a><br><a href="https://curl.se/docs/CVE-2022-27775.html">https://curl.se/docs/CVE-2022-27775.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| libcurl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-22576">https://access.redhat.com/security/cve/CVE-2022-22576</a><br><a href="https://curl.se/docs/CVE-2022-22576.html">https://curl.se/docs/CVE-2022-22576.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| libcurl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27774">https://access.redhat.com/security/cve/CVE-2022-27774</a><br><a href="https://curl.se/docs/CVE-2022-27774.html">https://curl.se/docs/CVE-2022-27774.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27776">https://access.redhat.com/security/cve/CVE-2022-27776</a><br><a href="https://curl.se/docs/CVE-2022-27776.html">https://curl.se/docs/CVE-2022-27776.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| libcurl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27775">https://access.redhat.com/security/cve/CVE-2022-27775</a><br><a href="https://curl.se/docs/CVE-2022-27775.html">https://curl.se/docs/CVE-2022-27775.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-28391">https://access.redhat.com/security/cve/CVE-2022-28391</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-28391">https://nvd.nist.gov/vuln/detail/CVE-2022-28391</a><br></details> |
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2022/May/33">http://seclists.org/fulldisclosure/2022/May/33</a><br><a href="http://seclists.org/fulldisclosure/2022/May/35">http://seclists.org/fulldisclosure/2022/May/35</a><br><a href="http://seclists.org/fulldisclosure/2022/May/38">http://seclists.org/fulldisclosure/2022/May/38</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://errata.almalinux.org/8/ALSA-2022-2201.html">https://errata.almalinux.org/8/ALSA-2022-2201.html</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://linux.oracle.com/cve/CVE-2018-25032.html">https://linux.oracle.com/cve/CVE-2018-25032.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-2213.html">https://linux.oracle.com/errata/ELSA-2022-2213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://security.netapp.com/advisory/ntap-20220526-0009/">https://security.netapp.com/advisory/ntap-20220526-0009/</a><br><a href="https://support.apple.com/kb/HT213255">https://support.apple.com/kb/HT213255</a><br><a href="https://support.apple.com/kb/HT213256">https://support.apple.com/kb/HT213256</a><br><a href="https://support.apple.com/kb/HT213257">https://support.apple.com/kb/HT213257</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/bitcoinwalletgui:latest (ubuntu 16.04)
**ubuntu**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2020-27350 | MEDIUM | 1.2.31 | 1.2.32ubuntu0.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27350">https://access.redhat.com/security/cve/CVE-2020-27350</a><br><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0005/">https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4667-1">https://ubuntu.com/security/notices/USN-4667-1</a><br><a href="https://ubuntu.com/security/notices/USN-4667-2">https://ubuntu.com/security/notices/USN-4667-2</a><br><a href="https://usn.ubuntu.com/usn/usn-4667-1">https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href="https://www.debian.org/security/2020/dsa-4808">https://www.debian.org/security/2020/dsa-4808</a><br></details> |
| apt | CVE-2020-3810 | MEDIUM | 1.2.31 | 1.2.32ubuntu0.1 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1878177">https://bugs.launchpad.net/bugs/1878177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810</a><br><a href="https://github.com/Debian/apt/issues/111">https://github.com/Debian/apt/issues/111</a><br><a href="https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36">https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36</a><br><a href="https://lists.debian.org/debian-security-announce/2020/msg00089.html">https://lists.debian.org/debian-security-announce/2020/msg00089.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/</a><br><a href="https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/">https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/</a><br><a href="https://ubuntu.com/security/notices/USN-4359-1">https://ubuntu.com/security/notices/USN-4359-1</a><br><a href="https://ubuntu.com/security/notices/USN-4359-2">https://ubuntu.com/security/notices/USN-4359-2</a><br><a href="https://usn.ubuntu.com/4359-1/">https://usn.ubuntu.com/4359-1/</a><br><a href="https://usn.ubuntu.com/4359-2/">https://usn.ubuntu.com/4359-2/</a><br></details> |
| apt-utils | CVE-2020-27350 | MEDIUM | 1.2.31 | 1.2.32ubuntu0.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27350">https://access.redhat.com/security/cve/CVE-2020-27350</a><br><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0005/">https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4667-1">https://ubuntu.com/security/notices/USN-4667-1</a><br><a href="https://ubuntu.com/security/notices/USN-4667-2">https://ubuntu.com/security/notices/USN-4667-2</a><br><a href="https://usn.ubuntu.com/usn/usn-4667-1">https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href="https://www.debian.org/security/2020/dsa-4808">https://www.debian.org/security/2020/dsa-4808</a><br></details> |
| apt-utils | CVE-2020-3810 | MEDIUM | 1.2.31 | 1.2.32ubuntu0.1 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1878177">https://bugs.launchpad.net/bugs/1878177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810</a><br><a href="https://github.com/Debian/apt/issues/111">https://github.com/Debian/apt/issues/111</a><br><a href="https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36">https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36</a><br><a href="https://lists.debian.org/debian-security-announce/2020/msg00089.html">https://lists.debian.org/debian-security-announce/2020/msg00089.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/</a><br><a href="https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/">https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/</a><br><a href="https://ubuntu.com/security/notices/USN-4359-1">https://ubuntu.com/security/notices/USN-4359-1</a><br><a href="https://ubuntu.com/security/notices/USN-4359-2">https://ubuntu.com/security/notices/USN-4359-2</a><br><a href="https://usn.ubuntu.com/4359-1/">https://usn.ubuntu.com/4359-1/</a><br><a href="https://usn.ubuntu.com/4359-2/">https://usn.ubuntu.com/4359-2/</a><br></details> |
| bash | CVE-2019-9924 | LOW | 4.3-14ubuntu1.2 | 4.3-14ubuntu1.4 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/bash.git/tree/CHANGES?h=bash-4.4-testing#n65">http://git.savannah.gnu.org/cgit/bash.git/tree/CHANGES?h=bash-4.4-testing#n65</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00049.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9924">https://access.redhat.com/security/cve/CVE-2019-9924</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1803441">https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1803441</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9924</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9924.html">https://linux.oracle.com/cve/CVE-2019-9924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1113.html">https://linux.oracle.com/errata/ELSA-2020-1113.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/03/msg00028.html">https://lists.debian.org/debian-lts-announce/2019/03/msg00028.html</a><br><a href="https://lists.gnu.org/archive/html/bug-bash/2017-03/msg00077.html">https://lists.gnu.org/archive/html/bug-bash/2017-03/msg00077.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190411-0001/">https://security.netapp.com/advisory/ntap-20190411-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4058-1">https://ubuntu.com/security/notices/USN-4058-1</a><br><a href="https://ubuntu.com/security/notices/USN-4058-2">https://ubuntu.com/security/notices/USN-4058-2</a><br><a href="https://usn.ubuntu.com/4058-1/">https://usn.ubuntu.com/4058-1/</a><br><a href="https://usn.ubuntu.com/4058-2/">https://usn.ubuntu.com/4058-2/</a><br></details> |
| bzip2 | CVE-2019-12900 | MEDIUM | 1.0.6-8 | 1.0.6-8ubuntu0.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html</a><br><a href="http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html">http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html</a><br><a href="http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html">http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12900">https://access.redhat.com/security/cve/CVE-2019-12900</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494">https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900</a><br><a href="https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc">https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc</a><br><a href="https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E">https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E">https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html">https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-12900">https://nvd.nist.gov/vuln/detail/CVE-2019-12900</a><br><a href="https://seclists.org/bugtraq/2019/Aug/4">https://seclists.org/bugtraq/2019/Aug/4</a><br><a href="https://seclists.org/bugtraq/2019/Jul/22">https://seclists.org/bugtraq/2019/Jul/22</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc</a><br><a href="https://support.f5.com/csp/article/K68713584?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K68713584?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4038-1">https://ubuntu.com/security/notices/USN-4038-1</a><br><a href="https://ubuntu.com/security/notices/USN-4038-2">https://ubuntu.com/security/notices/USN-4038-2</a><br><a href="https://ubuntu.com/security/notices/USN-4038-3">https://ubuntu.com/security/notices/USN-4038-3</a><br><a href="https://ubuntu.com/security/notices/USN-4038-4">https://ubuntu.com/security/notices/USN-4038-4</a><br><a href="https://ubuntu.com/security/notices/USN-4146-1">https://ubuntu.com/security/notices/USN-4146-1</a><br><a href="https://ubuntu.com/security/notices/USN-4146-2">https://ubuntu.com/security/notices/USN-4146-2</a><br><a href="https://usn.ubuntu.com/4038-1/">https://usn.ubuntu.com/4038-1/</a><br><a href="https://usn.ubuntu.com/4038-2/">https://usn.ubuntu.com/4038-2/</a><br><a href="https://usn.ubuntu.com/4146-1/">https://usn.ubuntu.com/4146-1/</a><br><a href="https://usn.ubuntu.com/4146-2/">https://usn.ubuntu.com/4146-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| bzip2 | CVE-2016-3189 | LOW | 1.0.6-8 | 1.0.6-8ubuntu0.1 | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html">http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html</a><br><a href="http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html">http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html</a><br><a href="http://www.openwall.com/lists/oss-security/2016/06/20/1">http://www.openwall.com/lists/oss-security/2016/06/20/1</a><br><a href="http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html">http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html</a><br><a href="http://www.securityfocus.com/bid/91297">http://www.securityfocus.com/bid/91297</a><br><a href="http://www.securitytracker.com/id/1036132">http://www.securitytracker.com/id/1036132</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-3189">https://access.redhat.com/security/cve/CVE-2016-3189</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1319648">https://bugzilla.redhat.com/show_bug.cgi?id=1319648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3189</a><br><a href="https://lists.apache.org/thread.html/r19b4a70ac52093115fd71d773a7a4f579599e6275a13cfcf6252c3e3@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r19b4a70ac52093115fd71d773a7a4f579599e6275a13cfcf6252c3e3@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1dc4c9b3bd559301bdb1557245f78b8910146efb1ee534b774c5f6af@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r1dc4c9b3bd559301bdb1557245f78b8910146efb1ee534b774c5f6af@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r481cda41fefb03e04c51484ed14421d812e5ce9e0972edff10f37260@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r481cda41fefb03e04c51484ed14421d812e5ce9e0972edff10f37260@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4ad2ea01354e394b7fa8c78a184b7e1634d51be9bc0e9e4d7e6c9305@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4ad2ea01354e394b7fa8c78a184b7e1634d51be9bc0e9e4d7e6c9305@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5f7ac2bd631ccb12ced65b71ff11f94e76d05b22000795e4a7b61203@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5f7ac2bd631ccb12ced65b71ff11f94e76d05b22000795e4a7b61203@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5f80cf3ade5bb73410643e885fe6b7bf9f0222daf3533e42c7ae240c@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5f80cf3ade5bb73410643e885fe6b7bf9f0222daf3533e42c7ae240c@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r6e3962fc9f6a79851f70cffdec5759065969cec9c6708b964464b301@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r6e3962fc9f6a79851f70cffdec5759065969cec9c6708b964464b301@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/redf17d8ad16140733b25ca402ae825d6dfa9b85f73d9fb3fd0c75d73@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/redf17d8ad16140733b25ca402ae825d6dfa9b85f73d9fb3fd0c75d73@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rffebcbeaace56ff1fed7916700d2f414ca1366386fb1293e99b3e31e@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/rffebcbeaace56ff1fed7916700d2f414ca1366386fb1293e99b3e31e@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html</a><br><a href="https://marc.info/?l=oss-security&amp;m=146642106322396&amp;w=2">https://marc.info/?l=oss-security&amp;m=146642106322396&amp;w=2</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2016-3189">https://nvd.nist.gov/vuln/detail/CVE-2016-3189</a><br><a href="https://seclists.org/bugtraq/2019/Aug/4">https://seclists.org/bugtraq/2019/Aug/4</a><br><a href="https://seclists.org/bugtraq/2019/Jul/22">https://seclists.org/bugtraq/2019/Jul/22</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc</a><br><a href="https://security.gentoo.org/glsa/201708-08">https://security.gentoo.org/glsa/201708-08</a><br><a href="https://ubuntu.com/security/notices/USN-4038-1">https://ubuntu.com/security/notices/USN-4038-1</a><br><a href="https://ubuntu.com/security/notices/USN-4038-2">https://ubuntu.com/security/notices/USN-4038-2</a><br><a href="https://usn.ubuntu.com/4038-1/">https://usn.ubuntu.com/4038-1/</a><br><a href="https://usn.ubuntu.com/4038-2/">https://usn.ubuntu.com/4038-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| dbus | CVE-2019-12749 | MEDIUM | 1.10.6-1ubuntu3.3 | 1.10.6-1ubuntu3.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/06/11/2">http://www.openwall.com/lists/oss-security/2019/06/11/2</a><br><a href="http://www.securityfocus.com/bid/108751">http://www.securityfocus.com/bid/108751</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1726">https://access.redhat.com/errata/RHSA-2019:1726</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2868">https://access.redhat.com/errata/RHSA-2019:2868</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2870">https://access.redhat.com/errata/RHSA-2019:2870</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3707">https://access.redhat.com/errata/RHSA-2019:3707</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12749">https://access.redhat.com/security/cve/CVE-2019-12749</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12749.html">https://linux.oracle.com/cve/CVE-2019-12749.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4032.html">https://linux.oracle.com/errata/ELSA-2020-4032.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-12749">https://nvd.nist.gov/vuln/detail/CVE-2019-12749</a><br><a href="https://seclists.org/bugtraq/2019/Jun/16">https://seclists.org/bugtraq/2019/Jun/16</a><br><a href="https://security.gentoo.org/glsa/201909-08">https://security.gentoo.org/glsa/201909-08</a><br><a href="https://ubuntu.com/security/notices/USN-4015-1">https://ubuntu.com/security/notices/USN-4015-1</a><br><a href="https://ubuntu.com/security/notices/USN-4015-2">https://ubuntu.com/security/notices/USN-4015-2</a><br><a href="https://usn.ubuntu.com/4015-1/">https://usn.ubuntu.com/4015-1/</a><br><a href="https://usn.ubuntu.com/4015-2/">https://usn.ubuntu.com/4015-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4462">https://www.debian.org/security/2019/dsa-4462</a><br><a href="https://www.openwall.com/lists/oss-security/2019/06/11/2">https://www.openwall.com/lists/oss-security/2019/06/11/2</a><br></details> |
| dbus | CVE-2020-12049 | MEDIUM | 1.10.6-1ubuntu3.3 | 1.10.6-1ubuntu3.6 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2020/06/04/3">http://www.openwall.com/lists/oss-security/2020/06/04/3</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12049">https://access.redhat.com/security/cve/CVE-2020-12049</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/294">https://gitlab.freedesktop.org/dbus/dbus/-/issues/294</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30">https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18">https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16">https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12049.html">https://linux.oracle.com/cve/CVE-2020-12049.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3014.html">https://linux.oracle.com/errata/ELSA-2020-3014.html</a><br><a href="https://security.gentoo.org/glsa/202007-46">https://security.gentoo.org/glsa/202007-46</a><br><a href="https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak">https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak</a><br><a href="https://ubuntu.com/security/notices/USN-4398-1">https://ubuntu.com/security/notices/USN-4398-1</a><br><a href="https://ubuntu.com/security/notices/USN-4398-2">https://ubuntu.com/security/notices/USN-4398-2</a><br><a href="https://usn.ubuntu.com/4398-1/">https://usn.ubuntu.com/4398-1/</a><br><a href="https://usn.ubuntu.com/4398-2/">https://usn.ubuntu.com/4398-2/</a><br></details> |
| dbus-x11 | CVE-2019-12749 | MEDIUM | 1.10.6-1ubuntu3.3 | 1.10.6-1ubuntu3.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/06/11/2">http://www.openwall.com/lists/oss-security/2019/06/11/2</a><br><a href="http://www.securityfocus.com/bid/108751">http://www.securityfocus.com/bid/108751</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1726">https://access.redhat.com/errata/RHSA-2019:1726</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2868">https://access.redhat.com/errata/RHSA-2019:2868</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2870">https://access.redhat.com/errata/RHSA-2019:2870</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3707">https://access.redhat.com/errata/RHSA-2019:3707</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12749">https://access.redhat.com/security/cve/CVE-2019-12749</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12749.html">https://linux.oracle.com/cve/CVE-2019-12749.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4032.html">https://linux.oracle.com/errata/ELSA-2020-4032.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-12749">https://nvd.nist.gov/vuln/detail/CVE-2019-12749</a><br><a href="https://seclists.org/bugtraq/2019/Jun/16">https://seclists.org/bugtraq/2019/Jun/16</a><br><a href="https://security.gentoo.org/glsa/201909-08">https://security.gentoo.org/glsa/201909-08</a><br><a href="https://ubuntu.com/security/notices/USN-4015-1">https://ubuntu.com/security/notices/USN-4015-1</a><br><a href="https://ubuntu.com/security/notices/USN-4015-2">https://ubuntu.com/security/notices/USN-4015-2</a><br><a href="https://usn.ubuntu.com/4015-1/">https://usn.ubuntu.com/4015-1/</a><br><a href="https://usn.ubuntu.com/4015-2/">https://usn.ubuntu.com/4015-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4462">https://www.debian.org/security/2019/dsa-4462</a><br><a href="https://www.openwall.com/lists/oss-security/2019/06/11/2">https://www.openwall.com/lists/oss-security/2019/06/11/2</a><br></details> |
| dbus-x11 | CVE-2020-12049 | MEDIUM | 1.10.6-1ubuntu3.3 | 1.10.6-1ubuntu3.6 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2020/06/04/3">http://www.openwall.com/lists/oss-security/2020/06/04/3</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12049">https://access.redhat.com/security/cve/CVE-2020-12049</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/294">https://gitlab.freedesktop.org/dbus/dbus/-/issues/294</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30">https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18">https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16">https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12049.html">https://linux.oracle.com/cve/CVE-2020-12049.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3014.html">https://linux.oracle.com/errata/ELSA-2020-3014.html</a><br><a href="https://security.gentoo.org/glsa/202007-46">https://security.gentoo.org/glsa/202007-46</a><br><a href="https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak">https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak</a><br><a href="https://ubuntu.com/security/notices/USN-4398-1">https://ubuntu.com/security/notices/USN-4398-1</a><br><a href="https://ubuntu.com/security/notices/USN-4398-2">https://ubuntu.com/security/notices/USN-4398-2</a><br><a href="https://usn.ubuntu.com/4398-1/">https://usn.ubuntu.com/4398-1/</a><br><a href="https://usn.ubuntu.com/4398-2/">https://usn.ubuntu.com/4398-2/</a><br></details> |
| e2fslibs | CVE-2019-5094 | MEDIUM | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-5094">https://access.redhat.com/security/cve/CVE-2019-5094</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5094.html">https://linux.oracle.com/cve/CVE-2019-5094.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-5094">https://nvd.nist.gov/vuln/detail/CVE-2019-5094</a><br><a href="https://seclists.org/bugtraq/2019/Sep/58">https://seclists.org/bugtraq/2019/Sep/58</a><br><a href="https://security.gentoo.org/glsa/202003-05">https://security.gentoo.org/glsa/202003-05</a><br><a href="https://security.netapp.com/advisory/ntap-20200115-0002/">https://security.netapp.com/advisory/ntap-20200115-0002/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887</a><br><a href="https://ubuntu.com/security/notices/USN-4142-1">https://ubuntu.com/security/notices/USN-4142-1</a><br><a href="https://ubuntu.com/security/notices/USN-4142-2">https://ubuntu.com/security/notices/USN-4142-2</a><br><a href="https://usn.ubuntu.com/4142-1/">https://usn.ubuntu.com/4142-1/</a><br><a href="https://usn.ubuntu.com/4142-2/">https://usn.ubuntu.com/4142-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4535">https://www.debian.org/security/2019/dsa-4535</a><br></details> |
| e2fslibs | CVE-2019-5188 | MEDIUM | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5188">https://access.redhat.com/security/cve/CVE-2019-5188</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5188.html">https://linux.oracle.com/cve/CVE-2019-5188.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-5188">https://nvd.nist.gov/vuln/detail/CVE-2019-5188</a><br><a href="https://security.netapp.com/advisory/ntap-20220506-0001/">https://security.netapp.com/advisory/ntap-20220506-0001/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973</a><br><a href="https://ubuntu.com/security/notices/USN-4249-1">https://ubuntu.com/security/notices/USN-4249-1</a><br><a href="https://usn.ubuntu.com/4249-1/">https://usn.ubuntu.com/4249-1/</a><br></details> |
| e2fsprogs | CVE-2019-5094 | MEDIUM | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-5094">https://access.redhat.com/security/cve/CVE-2019-5094</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5094.html">https://linux.oracle.com/cve/CVE-2019-5094.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-5094">https://nvd.nist.gov/vuln/detail/CVE-2019-5094</a><br><a href="https://seclists.org/bugtraq/2019/Sep/58">https://seclists.org/bugtraq/2019/Sep/58</a><br><a href="https://security.gentoo.org/glsa/202003-05">https://security.gentoo.org/glsa/202003-05</a><br><a href="https://security.netapp.com/advisory/ntap-20200115-0002/">https://security.netapp.com/advisory/ntap-20200115-0002/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887</a><br><a href="https://ubuntu.com/security/notices/USN-4142-1">https://ubuntu.com/security/notices/USN-4142-1</a><br><a href="https://ubuntu.com/security/notices/USN-4142-2">https://ubuntu.com/security/notices/USN-4142-2</a><br><a href="https://usn.ubuntu.com/4142-1/">https://usn.ubuntu.com/4142-1/</a><br><a href="https://usn.ubuntu.com/4142-2/">https://usn.ubuntu.com/4142-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4535">https://www.debian.org/security/2019/dsa-4535</a><br></details> |
| e2fsprogs | CVE-2019-5188 | MEDIUM | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5188">https://access.redhat.com/security/cve/CVE-2019-5188</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5188.html">https://linux.oracle.com/cve/CVE-2019-5188.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-5188">https://nvd.nist.gov/vuln/detail/CVE-2019-5188</a><br><a href="https://security.netapp.com/advisory/ntap-20220506-0001/">https://security.netapp.com/advisory/ntap-20220506-0001/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973</a><br><a href="https://ubuntu.com/security/notices/USN-4249-1">https://ubuntu.com/security/notices/USN-4249-1</a><br><a href="https://usn.ubuntu.com/4249-1/">https://usn.ubuntu.com/4249-1/</a><br></details> |
| file | CVE-2019-18218 | MEDIUM | 1:5.25-2ubuntu1.2 | 1:5.25-2ubuntu1.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-18218">https://access.redhat.com/security/cve/CVE-2019-18218</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4374.html">https://errata.almalinux.org/8/ALSA-2021-4374.html</a><br><a href="https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84">https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84</a><br><a href="https://linux.oracle.com/cve/CVE-2019-18218.html">https://linux.oracle.com/cve/CVE-2019-18218.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4374.html">https://linux.oracle.com/errata/ELSA-2021-4374.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html">https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/</a><br><a href="https://security.gentoo.org/glsa/202003-24">https://security.gentoo.org/glsa/202003-24</a><br><a href="https://security.netapp.com/advisory/ntap-20200115-0001/">https://security.netapp.com/advisory/ntap-20200115-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4172-1">https://ubuntu.com/security/notices/USN-4172-1</a><br><a href="https://ubuntu.com/security/notices/USN-4172-2">https://ubuntu.com/security/notices/USN-4172-2</a><br><a href="https://usn.ubuntu.com/4172-1/">https://usn.ubuntu.com/4172-1/</a><br><a href="https://usn.ubuntu.com/4172-2/">https://usn.ubuntu.com/4172-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4550">https://www.debian.org/security/2019/dsa-4550</a><br></details> |
| glib-networking | CVE-2020-13645 | MEDIUM | 2.48.2-1~ubuntu16.04.1 | 2.48.2-1~ubuntu16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-13645">https://access.redhat.com/security/cve/CVE-2020-13645</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13645</a><br><a href="https://gitlab.gnome.org/GNOME/balsa/-/issues/34">https://gitlab.gnome.org/GNOME/balsa/-/issues/34</a><br><a href="https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135">https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HLEX2IP62SU6WJ4SK3U766XGLQK3J62O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HLEX2IP62SU6WJ4SK3U766XGLQK3J62O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LRCUM22YEWWKNMN2BP5LTVDM5P4VWIXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LRCUM22YEWWKNMN2BP5LTVDM5P4VWIXS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQEQJQ4XFMFCFJTEXKL2ZO3UELBPCKSK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQEQJQ4XFMFCFJTEXKL2ZO3UELBPCKSK/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-13645">https://nvd.nist.gov/vuln/detail/CVE-2020-13645</a><br><a href="https://security.gentoo.org/glsa/202007-50">https://security.gentoo.org/glsa/202007-50</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0004/">https://security.netapp.com/advisory/ntap-20200608-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4405-1">https://ubuntu.com/security/notices/USN-4405-1</a><br><a href="https://usn.ubuntu.com/4405-1/">https://usn.ubuntu.com/4405-1/</a><br></details> |
| glib-networking-common | CVE-2020-13645 | MEDIUM | 2.48.2-1~ubuntu16.04.1 | 2.48.2-1~ubuntu16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-13645">https://access.redhat.com/security/cve/CVE-2020-13645</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13645</a><br><a href="https://gitlab.gnome.org/GNOME/balsa/-/issues/34">https://gitlab.gnome.org/GNOME/balsa/-/issues/34</a><br><a href="https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135">https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HLEX2IP62SU6WJ4SK3U766XGLQK3J62O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HLEX2IP62SU6WJ4SK3U766XGLQK3J62O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LRCUM22YEWWKNMN2BP5LTVDM5P4VWIXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LRCUM22YEWWKNMN2BP5LTVDM5P4VWIXS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQEQJQ4XFMFCFJTEXKL2ZO3UELBPCKSK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQEQJQ4XFMFCFJTEXKL2ZO3UELBPCKSK/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-13645">https://nvd.nist.gov/vuln/detail/CVE-2020-13645</a><br><a href="https://security.gentoo.org/glsa/202007-50">https://security.gentoo.org/glsa/202007-50</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0004/">https://security.netapp.com/advisory/ntap-20200608-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4405-1">https://ubuntu.com/security/notices/USN-4405-1</a><br><a href="https://usn.ubuntu.com/4405-1/">https://usn.ubuntu.com/4405-1/</a><br></details> |
| glib-networking-services | CVE-2020-13645 | MEDIUM | 2.48.2-1~ubuntu16.04.1 | 2.48.2-1~ubuntu16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-13645">https://access.redhat.com/security/cve/CVE-2020-13645</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13645</a><br><a href="https://gitlab.gnome.org/GNOME/balsa/-/issues/34">https://gitlab.gnome.org/GNOME/balsa/-/issues/34</a><br><a href="https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135">https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HLEX2IP62SU6WJ4SK3U766XGLQK3J62O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HLEX2IP62SU6WJ4SK3U766XGLQK3J62O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LRCUM22YEWWKNMN2BP5LTVDM5P4VWIXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LRCUM22YEWWKNMN2BP5LTVDM5P4VWIXS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQEQJQ4XFMFCFJTEXKL2ZO3UELBPCKSK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQEQJQ4XFMFCFJTEXKL2ZO3UELBPCKSK/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-13645">https://nvd.nist.gov/vuln/detail/CVE-2020-13645</a><br><a href="https://security.gentoo.org/glsa/202007-50">https://security.gentoo.org/glsa/202007-50</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0004/">https://security.netapp.com/advisory/ntap-20200608-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4405-1">https://ubuntu.com/security/notices/USN-4405-1</a><br><a href="https://usn.ubuntu.com/4405-1/">https://usn.ubuntu.com/4405-1/</a><br></details> |
| gstreamer1.0-plugins-base | CVE-2019-9928 | HIGH | 1.8.3-1ubuntu0.2 | 1.8.3-1ubuntu0.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00078.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00078.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00082.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00082.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00049.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9928">https://access.redhat.com/security/cve/CVE-2019-9928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9928">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9928</a><br><a href="https://gstreamer.freedesktop.org/security/">https://gstreamer.freedesktop.org/security/</a><br><a href="https://gstreamer.freedesktop.org/security/sa-2019-0001.html">https://gstreamer.freedesktop.org/security/sa-2019-0001.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/04/msg00030.html">https://lists.debian.org/debian-lts-announce/2019/04/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/04/msg00031.html">https://lists.debian.org/debian-lts-announce/2019/04/msg00031.html</a><br><a href="https://seclists.org/bugtraq/2019/Apr/39">https://seclists.org/bugtraq/2019/Apr/39</a><br><a href="https://security.gentoo.org/glsa/202003-33">https://security.gentoo.org/glsa/202003-33</a><br><a href="https://ubuntu.com/security/notices/USN-3958-1">https://ubuntu.com/security/notices/USN-3958-1</a><br><a href="https://usn.ubuntu.com/3958-1/">https://usn.ubuntu.com/3958-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4437">https://www.debian.org/security/2019/dsa-4437</a><br></details> |
| gvfs | CVE-2019-12795 | MEDIUM | 1.28.2-1ubuntu1~16.04.2 | 1.28.2-1ubuntu1~16.04.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00009.html</a><br><a href="http://www.securityfocus.com/bid/108741">http://www.securityfocus.com/bid/108741</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3553">https://access.redhat.com/errata/RHSA-2019:3553</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12795">https://access.redhat.com/security/cve/CVE-2019-12795</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795</a><br><a href="https://gitlab.gnome.org/GNOME/gvfs/commit/70dbfc68a79faac49bd3423e079cb6902522082a">https://gitlab.gnome.org/GNOME/gvfs/commit/70dbfc68a79faac49bd3423e079cb6902522082a</a><br><a href="https://gitlab.gnome.org/GNOME/gvfs/commit/d8c9138bf240975848b1c54db648ec4cd516a48f">https://gitlab.gnome.org/GNOME/gvfs/commit/d8c9138bf240975848b1c54db648ec4cd516a48f</a><br><a href="https://gitlab.gnome.org/GNOME/gvfs/commit/e3808a1b4042761055b1d975333a8243d67b8bfe">https://gitlab.gnome.org/GNOME/gvfs/commit/e3808a1b4042761055b1d975333a8243d67b8bfe</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12795.html">https://linux.oracle.com/cve/CVE-2019-12795.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3553.html">https://linux.oracle.com/errata/ELSA-2019-3553.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00014.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FP6BFQUPQRVRRFIYHFWWB6RHJNEB4LGQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FP6BFQUPQRVRRFIYHFWWB6RHJNEB4LGQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2DQVOL5H5BVLXYCEB763DCIYJQ7ZUQ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2DQVOL5H5BVLXYCEB763DCIYJQ7ZUQ2/</a><br><a href="https://ubuntu.com/security/notices/USN-4053-1">https://ubuntu.com/security/notices/USN-4053-1</a><br><a href="https://usn.ubuntu.com/4053-1/">https://usn.ubuntu.com/4053-1/</a><br></details> |
| gvfs-common | CVE-2019-12795 | MEDIUM | 1.28.2-1ubuntu1~16.04.2 | 1.28.2-1ubuntu1~16.04.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00009.html</a><br><a href="http://www.securityfocus.com/bid/108741">http://www.securityfocus.com/bid/108741</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3553">https://access.redhat.com/errata/RHSA-2019:3553</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12795">https://access.redhat.com/security/cve/CVE-2019-12795</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795</a><br><a href="https://gitlab.gnome.org/GNOME/gvfs/commit/70dbfc68a79faac49bd3423e079cb6902522082a">https://gitlab.gnome.org/GNOME/gvfs/commit/70dbfc68a79faac49bd3423e079cb6902522082a</a><br><a href="https://gitlab.gnome.org/GNOME/gvfs/commit/d8c9138bf240975848b1c54db648ec4cd516a48f">https://gitlab.gnome.org/GNOME/gvfs/commit/d8c9138bf240975848b1c54db648ec4cd516a48f</a><br><a href="https://gitlab.gnome.org/GNOME/gvfs/commit/e3808a1b4042761055b1d975333a8243d67b8bfe">https://gitlab.gnome.org/GNOME/gvfs/commit/e3808a1b4042761055b1d975333a8243d67b8bfe</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12795.html">https://linux.oracle.com/cve/CVE-2019-12795.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3553.html">https://linux.oracle.com/errata/ELSA-2019-3553.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00014.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FP6BFQUPQRVRRFIYHFWWB6RHJNEB4LGQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FP6BFQUPQRVRRFIYHFWWB6RHJNEB4LGQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2DQVOL5H5BVLXYCEB763DCIYJQ7ZUQ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2DQVOL5H5BVLXYCEB763DCIYJQ7ZUQ2/</a><br><a href="https://ubuntu.com/security/notices/USN-4053-1">https://ubuntu.com/security/notices/USN-4053-1</a><br><a href="https://usn.ubuntu.com/4053-1/">https://usn.ubuntu.com/4053-1/</a><br></details> |
| gvfs-daemons | CVE-2019-12795 | MEDIUM | 1.28.2-1ubuntu1~16.04.2 | 1.28.2-1ubuntu1~16.04.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00009.html</a><br><a href="http://www.securityfocus.com/bid/108741">http://www.securityfocus.com/bid/108741</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3553">https://access.redhat.com/errata/RHSA-2019:3553</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12795">https://access.redhat.com/security/cve/CVE-2019-12795</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795</a><br><a href="https://gitlab.gnome.org/GNOME/gvfs/commit/70dbfc68a79faac49bd3423e079cb6902522082a">https://gitlab.gnome.org/GNOME/gvfs/commit/70dbfc68a79faac49bd3423e079cb6902522082a</a><br><a href="https://gitlab.gnome.org/GNOME/gvfs/commit/d8c9138bf240975848b1c54db648ec4cd516a48f">https://gitlab.gnome.org/GNOME/gvfs/commit/d8c9138bf240975848b1c54db648ec4cd516a48f</a><br><a href="https://gitlab.gnome.org/GNOME/gvfs/commit/e3808a1b4042761055b1d975333a8243d67b8bfe">https://gitlab.gnome.org/GNOME/gvfs/commit/e3808a1b4042761055b1d975333a8243d67b8bfe</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12795.html">https://linux.oracle.com/cve/CVE-2019-12795.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3553.html">https://linux.oracle.com/errata/ELSA-2019-3553.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00014.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FP6BFQUPQRVRRFIYHFWWB6RHJNEB4LGQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FP6BFQUPQRVRRFIYHFWWB6RHJNEB4LGQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2DQVOL5H5BVLXYCEB763DCIYJQ7ZUQ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2DQVOL5H5BVLXYCEB763DCIYJQ7ZUQ2/</a><br><a href="https://ubuntu.com/security/notices/USN-4053-1">https://ubuntu.com/security/notices/USN-4053-1</a><br><a href="https://usn.ubuntu.com/4053-1/">https://usn.ubuntu.com/4053-1/</a><br></details> |
| gvfs-libs | CVE-2019-12795 | MEDIUM | 1.28.2-1ubuntu1~16.04.2 | 1.28.2-1ubuntu1~16.04.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00009.html</a><br><a href="http://www.securityfocus.com/bid/108741">http://www.securityfocus.com/bid/108741</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3553">https://access.redhat.com/errata/RHSA-2019:3553</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12795">https://access.redhat.com/security/cve/CVE-2019-12795</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795</a><br><a href="https://gitlab.gnome.org/GNOME/gvfs/commit/70dbfc68a79faac49bd3423e079cb6902522082a">https://gitlab.gnome.org/GNOME/gvfs/commit/70dbfc68a79faac49bd3423e079cb6902522082a</a><br><a href="https://gitlab.gnome.org/GNOME/gvfs/commit/d8c9138bf240975848b1c54db648ec4cd516a48f">https://gitlab.gnome.org/GNOME/gvfs/commit/d8c9138bf240975848b1c54db648ec4cd516a48f</a><br><a href="https://gitlab.gnome.org/GNOME/gvfs/commit/e3808a1b4042761055b1d975333a8243d67b8bfe">https://gitlab.gnome.org/GNOME/gvfs/commit/e3808a1b4042761055b1d975333a8243d67b8bfe</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12795.html">https://linux.oracle.com/cve/CVE-2019-12795.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3553.html">https://linux.oracle.com/errata/ELSA-2019-3553.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00014.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FP6BFQUPQRVRRFIYHFWWB6RHJNEB4LGQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FP6BFQUPQRVRRFIYHFWWB6RHJNEB4LGQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2DQVOL5H5BVLXYCEB763DCIYJQ7ZUQ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2DQVOL5H5BVLXYCEB763DCIYJQ7ZUQ2/</a><br><a href="https://ubuntu.com/security/notices/USN-4053-1">https://ubuntu.com/security/notices/USN-4053-1</a><br><a href="https://usn.ubuntu.com/4053-1/">https://usn.ubuntu.com/4053-1/</a><br></details> |
| krb5-locales | CVE-2020-28196 | MEDIUM | 1.13.2+dfsg-5ubuntu2.1 | 1.13.2+dfsg-5ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-28196">https://access.redhat.com/security/cve/CVE-2020-28196</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28196">https://nvd.nist.gov/vuln/detail/CVE-2020-28196</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libapt-inst2.0 | CVE-2020-27350 | MEDIUM | 1.2.31 | 1.2.32ubuntu0.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27350">https://access.redhat.com/security/cve/CVE-2020-27350</a><br><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0005/">https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4667-1">https://ubuntu.com/security/notices/USN-4667-1</a><br><a href="https://ubuntu.com/security/notices/USN-4667-2">https://ubuntu.com/security/notices/USN-4667-2</a><br><a href="https://usn.ubuntu.com/usn/usn-4667-1">https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href="https://www.debian.org/security/2020/dsa-4808">https://www.debian.org/security/2020/dsa-4808</a><br></details> |
| libapt-inst2.0 | CVE-2020-3810 | MEDIUM | 1.2.31 | 1.2.32ubuntu0.1 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1878177">https://bugs.launchpad.net/bugs/1878177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810</a><br><a href="https://github.com/Debian/apt/issues/111">https://github.com/Debian/apt/issues/111</a><br><a href="https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36">https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36</a><br><a href="https://lists.debian.org/debian-security-announce/2020/msg00089.html">https://lists.debian.org/debian-security-announce/2020/msg00089.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/</a><br><a href="https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/">https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/</a><br><a href="https://ubuntu.com/security/notices/USN-4359-1">https://ubuntu.com/security/notices/USN-4359-1</a><br><a href="https://ubuntu.com/security/notices/USN-4359-2">https://ubuntu.com/security/notices/USN-4359-2</a><br><a href="https://usn.ubuntu.com/4359-1/">https://usn.ubuntu.com/4359-1/</a><br><a href="https://usn.ubuntu.com/4359-2/">https://usn.ubuntu.com/4359-2/</a><br></details> |
| libapt-pkg5.0 | CVE-2020-27350 | MEDIUM | 1.2.31 | 1.2.32ubuntu0.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27350">https://access.redhat.com/security/cve/CVE-2020-27350</a><br><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0005/">https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4667-1">https://ubuntu.com/security/notices/USN-4667-1</a><br><a href="https://ubuntu.com/security/notices/USN-4667-2">https://ubuntu.com/security/notices/USN-4667-2</a><br><a href="https://usn.ubuntu.com/usn/usn-4667-1">https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href="https://www.debian.org/security/2020/dsa-4808">https://www.debian.org/security/2020/dsa-4808</a><br></details> |
| libapt-pkg5.0 | CVE-2020-3810 | MEDIUM | 1.2.31 | 1.2.32ubuntu0.1 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1878177">https://bugs.launchpad.net/bugs/1878177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810</a><br><a href="https://github.com/Debian/apt/issues/111">https://github.com/Debian/apt/issues/111</a><br><a href="https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36">https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36</a><br><a href="https://lists.debian.org/debian-security-announce/2020/msg00089.html">https://lists.debian.org/debian-security-announce/2020/msg00089.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/</a><br><a href="https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/">https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/</a><br><a href="https://ubuntu.com/security/notices/USN-4359-1">https://ubuntu.com/security/notices/USN-4359-1</a><br><a href="https://ubuntu.com/security/notices/USN-4359-2">https://ubuntu.com/security/notices/USN-4359-2</a><br><a href="https://usn.ubuntu.com/4359-1/">https://usn.ubuntu.com/4359-1/</a><br><a href="https://usn.ubuntu.com/4359-2/">https://usn.ubuntu.com/4359-2/</a><br></details> |
| libbsd0 | CVE-2019-20367 | MEDIUM | 0.8.2-1 | 0.8.2-1ubuntu0.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367</a><br><a href="https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b">https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b</a><br><a href="https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E">https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E">https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html</a><br><a href="https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html">https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html</a><br><a href="https://ubuntu.com/security/notices/USN-4243-1">https://ubuntu.com/security/notices/USN-4243-1</a><br><a href="https://usn.ubuntu.com/4243-1/">https://usn.ubuntu.com/4243-1/</a><br></details> |
| libbz2-1.0 | CVE-2019-12900 | MEDIUM | 1.0.6-8 | 1.0.6-8ubuntu0.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html</a><br><a href="http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html">http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html</a><br><a href="http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html">http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12900">https://access.redhat.com/security/cve/CVE-2019-12900</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494">https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900</a><br><a href="https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc">https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc</a><br><a href="https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E">https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E">https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html">https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-12900">https://nvd.nist.gov/vuln/detail/CVE-2019-12900</a><br><a href="https://seclists.org/bugtraq/2019/Aug/4">https://seclists.org/bugtraq/2019/Aug/4</a><br><a href="https://seclists.org/bugtraq/2019/Jul/22">https://seclists.org/bugtraq/2019/Jul/22</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc</a><br><a href="https://support.f5.com/csp/article/K68713584?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K68713584?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4038-1">https://ubuntu.com/security/notices/USN-4038-1</a><br><a href="https://ubuntu.com/security/notices/USN-4038-2">https://ubuntu.com/security/notices/USN-4038-2</a><br><a href="https://ubuntu.com/security/notices/USN-4038-3">https://ubuntu.com/security/notices/USN-4038-3</a><br><a href="https://ubuntu.com/security/notices/USN-4038-4">https://ubuntu.com/security/notices/USN-4038-4</a><br><a href="https://ubuntu.com/security/notices/USN-4146-1">https://ubuntu.com/security/notices/USN-4146-1</a><br><a href="https://ubuntu.com/security/notices/USN-4146-2">https://ubuntu.com/security/notices/USN-4146-2</a><br><a href="https://usn.ubuntu.com/4038-1/">https://usn.ubuntu.com/4038-1/</a><br><a href="https://usn.ubuntu.com/4038-2/">https://usn.ubuntu.com/4038-2/</a><br><a href="https://usn.ubuntu.com/4146-1/">https://usn.ubuntu.com/4146-1/</a><br><a href="https://usn.ubuntu.com/4146-2/">https://usn.ubuntu.com/4146-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libbz2-1.0 | CVE-2016-3189 | LOW | 1.0.6-8 | 1.0.6-8ubuntu0.1 | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html">http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html</a><br><a href="http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html">http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html</a><br><a href="http://www.openwall.com/lists/oss-security/2016/06/20/1">http://www.openwall.com/lists/oss-security/2016/06/20/1</a><br><a href="http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html">http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html</a><br><a href="http://www.securityfocus.com/bid/91297">http://www.securityfocus.com/bid/91297</a><br><a href="http://www.securitytracker.com/id/1036132">http://www.securitytracker.com/id/1036132</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-3189">https://access.redhat.com/security/cve/CVE-2016-3189</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1319648">https://bugzilla.redhat.com/show_bug.cgi?id=1319648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3189</a><br><a href="https://lists.apache.org/thread.html/r19b4a70ac52093115fd71d773a7a4f579599e6275a13cfcf6252c3e3@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r19b4a70ac52093115fd71d773a7a4f579599e6275a13cfcf6252c3e3@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1dc4c9b3bd559301bdb1557245f78b8910146efb1ee534b774c5f6af@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r1dc4c9b3bd559301bdb1557245f78b8910146efb1ee534b774c5f6af@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r481cda41fefb03e04c51484ed14421d812e5ce9e0972edff10f37260@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r481cda41fefb03e04c51484ed14421d812e5ce9e0972edff10f37260@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4ad2ea01354e394b7fa8c78a184b7e1634d51be9bc0e9e4d7e6c9305@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4ad2ea01354e394b7fa8c78a184b7e1634d51be9bc0e9e4d7e6c9305@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5f7ac2bd631ccb12ced65b71ff11f94e76d05b22000795e4a7b61203@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5f7ac2bd631ccb12ced65b71ff11f94e76d05b22000795e4a7b61203@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5f80cf3ade5bb73410643e885fe6b7bf9f0222daf3533e42c7ae240c@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5f80cf3ade5bb73410643e885fe6b7bf9f0222daf3533e42c7ae240c@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r6e3962fc9f6a79851f70cffdec5759065969cec9c6708b964464b301@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r6e3962fc9f6a79851f70cffdec5759065969cec9c6708b964464b301@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/redf17d8ad16140733b25ca402ae825d6dfa9b85f73d9fb3fd0c75d73@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/redf17d8ad16140733b25ca402ae825d6dfa9b85f73d9fb3fd0c75d73@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rffebcbeaace56ff1fed7916700d2f414ca1366386fb1293e99b3e31e@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/rffebcbeaace56ff1fed7916700d2f414ca1366386fb1293e99b3e31e@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html</a><br><a href="https://marc.info/?l=oss-security&amp;m=146642106322396&amp;w=2">https://marc.info/?l=oss-security&amp;m=146642106322396&amp;w=2</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2016-3189">https://nvd.nist.gov/vuln/detail/CVE-2016-3189</a><br><a href="https://seclists.org/bugtraq/2019/Aug/4">https://seclists.org/bugtraq/2019/Aug/4</a><br><a href="https://seclists.org/bugtraq/2019/Jul/22">https://seclists.org/bugtraq/2019/Jul/22</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc</a><br><a href="https://security.gentoo.org/glsa/201708-08">https://security.gentoo.org/glsa/201708-08</a><br><a href="https://ubuntu.com/security/notices/USN-4038-1">https://ubuntu.com/security/notices/USN-4038-1</a><br><a href="https://ubuntu.com/security/notices/USN-4038-2">https://ubuntu.com/security/notices/USN-4038-2</a><br><a href="https://usn.ubuntu.com/4038-1/">https://usn.ubuntu.com/4038-1/</a><br><a href="https://usn.ubuntu.com/4038-2/">https://usn.ubuntu.com/4038-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libc-bin | CVE-2017-18269 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-18269">https://access.redhat.com/security/cve/CVE-2017-18269</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269</a><br><a href="https://github.com/fingolfin/memmove-bug">https://github.com/fingolfin/memmove-bug</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22644">https://sourceware.org/bugzilla/show_bug.cgi?id=22644</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2018-11236 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104255">http://www.securityfocus.com/bid/104255</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11236">https://access.redhat.com/security/cve/CVE-2018-11236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11236.html">https://linux.oracle.com/cve/CVE-2018-11236.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22786">https://sourceware.org/bugzilla/show_bug.cgi?id=22786</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
| libc-bin | CVE-2018-11237 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104256">http://www.securityfocus.com/bid/104256</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11237">https://access.redhat.com/security/cve/CVE-2018-11237</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11237.html">https://linux.oracle.com/cve/CVE-2018-11237.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23196">https://sourceware.org/bugzilla/show_bug.cgi?id=23196</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.exploit-db.com/exploits/44750/">https://www.exploit-db.com/exploits/44750/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
| libc-bin | CVE-2018-6485 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://bugs.debian.org/878159">http://bugs.debian.org/878159</a><br><a href="http://www.securityfocus.com/bid/102912">http://www.securityfocus.com/bid/102912</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-6485">https://access.redhat.com/security/cve/CVE-2018-6485</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485</a><br><a href="https://linux.oracle.com/cve/CVE-2018-6485.html">https://linux.oracle.com/cve/CVE-2018-6485.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0003/">https://security.netapp.com/advisory/ntap-20190404-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22343">https://sourceware.org/bugzilla/show_bug.cgi?id=22343</a><br><a href="https://ubuntu.com/security/notices/USN-4218-1">https://ubuntu.com/security/notices/USN-4218-1</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4218-1/">https://usn.ubuntu.com/4218-1/</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
| libc-bin | CVE-2020-1751 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1751">https://access.redhat.com/security/cve/CVE-2020-1751</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1751">https://nvd.nist.gov/vuln/detail/CVE-2020-1751</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2009-5155 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://access.redhat.com/security/cve/CVE-2009-5155">https://access.redhat.com/security/cve/CVE-2009-5155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
| libc-bin | CVE-2017-12133 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-12133">https://access.redhat.com/security/cve/CVE-2017-12133</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=21115">https://sourceware.org/bugzilla/show_bug.cgi?id=21115</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.securityfocus.com/bid/100679">https://www.securityfocus.com/bid/100679</a><br></details> |
| libc-bin | CVE-2019-19126 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-19126">https://access.redhat.com/security/cve/CVE-2019-19126</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-19126">https://nvd.nist.gov/vuln/detail/CVE-2019-19126</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2019-9169 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9169">https://access.redhat.com/security/cve/CVE-2019-9169</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10278">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10278</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9169.html">https://linux.oracle.com/cve/CVE-2019-9169.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9169">https://nvd.nist.gov/vuln/detail/CVE-2019-9169</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24114">https://sourceware.org/bugzilla/show_bug.cgi?id=24114</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9</a><br><a href="https://support.f5.com/csp/article/K54823184">https://support.f5.com/csp/article/K54823184</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libc-bin | CVE-2020-10029 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10029">https://access.redhat.com/security/cve/CVE-2020-10029</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-10029">https://nvd.nist.gov/vuln/detail/CVE-2020-10029</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2020-1752 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1752">https://access.redhat.com/security/cve/CVE-2020-1752</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1752">https://nvd.nist.gov/vuln/detail/CVE-2020-1752</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2020-6096 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-6096">https://access.redhat.com/security/cve/CVE-2020-6096</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6096">https://nvd.nist.gov/vuln/detail/CVE-2020-6096</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc6 | CVE-2017-18269 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-18269">https://access.redhat.com/security/cve/CVE-2017-18269</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269</a><br><a href="https://github.com/fingolfin/memmove-bug">https://github.com/fingolfin/memmove-bug</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22644">https://sourceware.org/bugzilla/show_bug.cgi?id=22644</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2018-11236 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104255">http://www.securityfocus.com/bid/104255</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11236">https://access.redhat.com/security/cve/CVE-2018-11236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11236.html">https://linux.oracle.com/cve/CVE-2018-11236.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22786">https://sourceware.org/bugzilla/show_bug.cgi?id=22786</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
| libc6 | CVE-2018-11237 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104256">http://www.securityfocus.com/bid/104256</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11237">https://access.redhat.com/security/cve/CVE-2018-11237</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11237.html">https://linux.oracle.com/cve/CVE-2018-11237.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23196">https://sourceware.org/bugzilla/show_bug.cgi?id=23196</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.exploit-db.com/exploits/44750/">https://www.exploit-db.com/exploits/44750/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
| libc6 | CVE-2018-6485 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://bugs.debian.org/878159">http://bugs.debian.org/878159</a><br><a href="http://www.securityfocus.com/bid/102912">http://www.securityfocus.com/bid/102912</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-6485">https://access.redhat.com/security/cve/CVE-2018-6485</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485</a><br><a href="https://linux.oracle.com/cve/CVE-2018-6485.html">https://linux.oracle.com/cve/CVE-2018-6485.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0003/">https://security.netapp.com/advisory/ntap-20190404-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22343">https://sourceware.org/bugzilla/show_bug.cgi?id=22343</a><br><a href="https://ubuntu.com/security/notices/USN-4218-1">https://ubuntu.com/security/notices/USN-4218-1</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4218-1/">https://usn.ubuntu.com/4218-1/</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
| libc6 | CVE-2020-1751 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1751">https://access.redhat.com/security/cve/CVE-2020-1751</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1751">https://nvd.nist.gov/vuln/detail/CVE-2020-1751</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2009-5155 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://access.redhat.com/security/cve/CVE-2009-5155">https://access.redhat.com/security/cve/CVE-2009-5155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
| libc6 | CVE-2017-12133 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-12133">https://access.redhat.com/security/cve/CVE-2017-12133</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=21115">https://sourceware.org/bugzilla/show_bug.cgi?id=21115</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.securityfocus.com/bid/100679">https://www.securityfocus.com/bid/100679</a><br></details> |
| libc6 | CVE-2019-19126 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-19126">https://access.redhat.com/security/cve/CVE-2019-19126</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-19126">https://nvd.nist.gov/vuln/detail/CVE-2019-19126</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2019-9169 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9169">https://access.redhat.com/security/cve/CVE-2019-9169</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10278">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10278</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9169.html">https://linux.oracle.com/cve/CVE-2019-9169.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9169">https://nvd.nist.gov/vuln/detail/CVE-2019-9169</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24114">https://sourceware.org/bugzilla/show_bug.cgi?id=24114</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9</a><br><a href="https://support.f5.com/csp/article/K54823184">https://support.f5.com/csp/article/K54823184</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libc6 | CVE-2020-10029 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10029">https://access.redhat.com/security/cve/CVE-2020-10029</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-10029">https://nvd.nist.gov/vuln/detail/CVE-2020-10029</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2020-1752 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1752">https://access.redhat.com/security/cve/CVE-2020-1752</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1752">https://nvd.nist.gov/vuln/detail/CVE-2020-1752</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2020-6096 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-6096">https://access.redhat.com/security/cve/CVE-2020-6096</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6096">https://nvd.nist.gov/vuln/detail/CVE-2020-6096</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libcomerr2 | CVE-2019-5094 | MEDIUM | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-5094">https://access.redhat.com/security/cve/CVE-2019-5094</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5094.html">https://linux.oracle.com/cve/CVE-2019-5094.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-5094">https://nvd.nist.gov/vuln/detail/CVE-2019-5094</a><br><a href="https://seclists.org/bugtraq/2019/Sep/58">https://seclists.org/bugtraq/2019/Sep/58</a><br><a href="https://security.gentoo.org/glsa/202003-05">https://security.gentoo.org/glsa/202003-05</a><br><a href="https://security.netapp.com/advisory/ntap-20200115-0002/">https://security.netapp.com/advisory/ntap-20200115-0002/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887</a><br><a href="https://ubuntu.com/security/notices/USN-4142-1">https://ubuntu.com/security/notices/USN-4142-1</a><br><a href="https://ubuntu.com/security/notices/USN-4142-2">https://ubuntu.com/security/notices/USN-4142-2</a><br><a href="https://usn.ubuntu.com/4142-1/">https://usn.ubuntu.com/4142-1/</a><br><a href="https://usn.ubuntu.com/4142-2/">https://usn.ubuntu.com/4142-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4535">https://www.debian.org/security/2019/dsa-4535</a><br></details> |
| libcomerr2 | CVE-2019-5188 | MEDIUM | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5188">https://access.redhat.com/security/cve/CVE-2019-5188</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5188.html">https://linux.oracle.com/cve/CVE-2019-5188.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-5188">https://nvd.nist.gov/vuln/detail/CVE-2019-5188</a><br><a href="https://security.netapp.com/advisory/ntap-20220506-0001/">https://security.netapp.com/advisory/ntap-20220506-0001/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973</a><br><a href="https://ubuntu.com/security/notices/USN-4249-1">https://ubuntu.com/security/notices/USN-4249-1</a><br><a href="https://usn.ubuntu.com/4249-1/">https://usn.ubuntu.com/4249-1/</a><br></details> |
| libcups2 | CVE-2019-8675 | MEDIUM | 2.1.3-4ubuntu0.7 | 2.1.3-4ubuntu0.10 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-8675">https://access.redhat.com/security/cve/CVE-2019-8675</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8675</a><br><a href="https://linux.oracle.com/cve/CVE-2019-8675.html">https://linux.oracle.com/cve/CVE-2019-8675.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3864.html">https://linux.oracle.com/errata/ELSA-2020-3864.html</a><br><a href="https://support.apple.com/en-us/HT210348">https://support.apple.com/en-us/HT210348</a><br><a href="https://ubuntu.com/security/notices/USN-4105-1">https://ubuntu.com/security/notices/USN-4105-1</a><br></details> |
| libcups2 | CVE-2019-8696 | MEDIUM | 2.1.3-4ubuntu0.7 | 2.1.3-4ubuntu0.10 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-8696">https://access.redhat.com/security/cve/CVE-2019-8696</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8696">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8696</a><br><a href="https://linux.oracle.com/cve/CVE-2019-8696.html">https://linux.oracle.com/cve/CVE-2019-8696.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3864.html">https://linux.oracle.com/errata/ELSA-2020-3864.html</a><br><a href="https://support.apple.com/en-us/HT210348">https://support.apple.com/en-us/HT210348</a><br><a href="https://ubuntu.com/security/notices/USN-4105-1">https://ubuntu.com/security/notices/USN-4105-1</a><br></details> |
| libcups2 | CVE-2020-3898 | MEDIUM | 2.1.3-4ubuntu0.7 | 2.1.3-4ubuntu0.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-3898">https://access.redhat.com/security/cve/CVE-2020-3898</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3898</a><br><a href="https://linux.oracle.com/cve/CVE-2020-3898.html">https://linux.oracle.com/cve/CVE-2020-3898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4469.html">https://linux.oracle.com/errata/ELSA-2020-4469.html</a><br><a href="https://support.apple.com/en-us/HT211100">https://support.apple.com/en-us/HT211100</a><br><a href="https://support.apple.com/kb/HT211100">https://support.apple.com/kb/HT211100</a><br><a href="https://ubuntu.com/security/notices/USN-4340-1">https://ubuntu.com/security/notices/USN-4340-1</a><br></details> |
| libcups2 | CVE-2019-2228 | LOW | 2.1.3-4ubuntu0.7 | 2.1.3-4ubuntu0.11 | <details><summary>Expand...</summary><a href="https://android.googlesource.com/platform/external/libcups/+/5fb2ccdf3347f61b570c8e340f90db5cd28b29bc">https://android.googlesource.com/platform/external/libcups/+/5fb2ccdf3347f61b570c8e340f90db5cd28b29bc</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2228</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00030.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00030.html</a><br><a href="https://source.android.com/security/bulletin/2019-12-01">https://source.android.com/security/bulletin/2019-12-01</a><br><a href="https://ubuntu.com/security/notices/USN-4340-1">https://ubuntu.com/security/notices/USN-4340-1</a><br><a href="https://usn.ubuntu.com/4340-1/">https://usn.ubuntu.com/4340-1/</a><br></details> |
| libcurl3-gnutls | CVE-2019-5436 | MEDIUM | 7.47.0-1ubuntu2.12 | 7.47.0-1ubuntu2.13 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/09/11/6">http://www.openwall.com/lists/oss-security/2019/09/11/6</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5436">https://access.redhat.com/security/cve/CVE-2019-5436</a><br><a href="https://curl.haxx.se/docs/CVE-2019-5436.html">https://curl.haxx.se/docs/CVE-2019-5436.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5436.html">https://linux.oracle.com/cve/CVE-2019-5436.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1792.html">https://linux.oracle.com/errata/ELSA-2020-1792.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/36">https://seclists.org/bugtraq/2020/Feb/36</a><br><a href="https://security.gentoo.org/glsa/202003-29">https://security.gentoo.org/glsa/202003-29</a><br><a href="https://security.netapp.com/advisory/ntap-20190606-0004/">https://security.netapp.com/advisory/ntap-20190606-0004/</a><br><a href="https://support.f5.com/csp/article/K55133295">https://support.f5.com/csp/article/K55133295</a><br><a href="https://support.f5.com/csp/article/K55133295?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K55133295?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-3993-1">https://ubuntu.com/security/notices/USN-3993-1</a><br><a href="https://ubuntu.com/security/notices/USN-3993-2">https://ubuntu.com/security/notices/USN-3993-2</a><br><a href="https://www.debian.org/security/2020/dsa-4633">https://www.debian.org/security/2020/dsa-4633</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br></details> |
| libcurl3-gnutls | CVE-2019-5482 | MEDIUM | 7.47.0-1ubuntu2.12 | 7.47.0-1ubuntu2.14 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5482">https://access.redhat.com/security/cve/CVE-2019-5482</a><br><a href="https://curl.haxx.se/docs/CVE-2019-5482.html">https://curl.haxx.se/docs/CVE-2019-5482.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5482.html">https://linux.oracle.com/cve/CVE-2019-5482.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5562.html">https://linux.oracle.com/errata/ELSA-2020-5562.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/36">https://seclists.org/bugtraq/2020/Feb/36</a><br><a href="https://security.gentoo.org/glsa/202003-29">https://security.gentoo.org/glsa/202003-29</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0003/">https://security.netapp.com/advisory/ntap-20191004-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4129-1">https://ubuntu.com/security/notices/USN-4129-1</a><br><a href="https://ubuntu.com/security/notices/USN-4129-2">https://ubuntu.com/security/notices/USN-4129-2</a><br><a href="https://www.debian.org/security/2020/dsa-4633">https://www.debian.org/security/2020/dsa-4633</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libcurl3-gnutls | CVE-2020-8177 | MEDIUM | 7.47.0-1ubuntu2.12 | 7.47.0-1ubuntu2.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-8177">https://access.redhat.com/security/cve/CVE-2020-8177</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://curl.haxx.se/docs/CVE-2020-8177.html">https://curl.haxx.se/docs/CVE-2020-8177.html</a><br><a href="https://curl.se/docs/CVE-2020-8177.html">https://curl.se/docs/CVE-2020-8177.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177</a><br><a href="https://hackerone.com/reports/887462">https://hackerone.com/reports/887462</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8177.html">https://linux.oracle.com/cve/CVE-2020-8177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5002.html">https://linux.oracle.com/errata/ELSA-2020-5002.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8177">https://nvd.nist.gov/vuln/detail/CVE-2020-8177</a><br><a href="https://ubuntu.com/security/notices/USN-4402-1">https://ubuntu.com/security/notices/USN-4402-1</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details> |
| libcurl3-gnutls | CVE-2020-8285 | MEDIUM | 7.47.0-1ubuntu2.12 | 7.47.0-1ubuntu2.18 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/Apr/51">http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8285">https://access.redhat.com/security/cve/CVE-2020-8285</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://curl.se/docs/CVE-2020-8285.html">https://curl.se/docs/CVE-2020-8285.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285</a><br><a href="https://github.com/curl/curl/issues/6255">https://github.com/curl/curl/issues/6255</a><br><a href="https://hackerone.com/reports/1045844">https://hackerone.com/reports/1045844</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8285.html">https://linux.oracle.com/cve/CVE-2020-8285.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1610.html">https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8285">https://nvd.nist.gov/vuln/detail/CVE-2020-8285</a><br><a href="https://security.gentoo.org/glsa/202012-14">https://security.gentoo.org/glsa/202012-14</a><br><a href="https://security.netapp.com/advisory/ntap-20210122-0007/">https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href="https://support.apple.com/kb/HT212325">https://support.apple.com/kb/HT212325</a><br><a href="https://support.apple.com/kb/HT212326">https://support.apple.com/kb/HT212326</a><br><a href="https://support.apple.com/kb/HT212327">https://support.apple.com/kb/HT212327</a><br><a href="https://ubuntu.com/security/notices/USN-4665-1">https://ubuntu.com/security/notices/USN-4665-1</a><br><a href="https://ubuntu.com/security/notices/USN-4665-2">https://ubuntu.com/security/notices/USN-4665-2</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details> |
| libcurl3-gnutls | CVE-2020-8286 | MEDIUM | 7.47.0-1ubuntu2.12 | 7.47.0-1ubuntu2.18 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/Apr/50">http://seclists.org/fulldisclosure/2021/Apr/50</a><br><a href="http://seclists.org/fulldisclosure/2021/Apr/51">http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href="http://seclists.org/fulldisclosure/2021/Apr/54">http://seclists.org/fulldisclosure/2021/Apr/54</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8286">https://access.redhat.com/security/cve/CVE-2020-8286</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://curl.se/docs/CVE-2020-8286.html">https://curl.se/docs/CVE-2020-8286.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286</a><br><a href="https://hackerone.com/reports/1048457">https://hackerone.com/reports/1048457</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8286.html">https://linux.oracle.com/cve/CVE-2020-8286.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1610.html">https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8286">https://nvd.nist.gov/vuln/detail/CVE-2020-8286</a><br><a href="https://security.gentoo.org/glsa/202012-14">https://security.gentoo.org/glsa/202012-14</a><br><a href="https://security.netapp.com/advisory/ntap-20210122-0007/">https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href="https://support.apple.com/kb/HT212325">https://support.apple.com/kb/HT212325</a><br><a href="https://support.apple.com/kb/HT212326">https://support.apple.com/kb/HT212326</a><br><a href="https://support.apple.com/kb/HT212327">https://support.apple.com/kb/HT212327</a><br><a href="https://ubuntu.com/security/notices/USN-4665-1">https://ubuntu.com/security/notices/USN-4665-1</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22876 | MEDIUM | 7.47.0-1ubuntu2.12 | 7.47.0-1ubuntu2.19 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-22876">https://access.redhat.com/security/cve/CVE-2021-22876</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://curl.se/docs/CVE-2021-22876.html">https://curl.se/docs/CVE-2021-22876.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4511.html">https://errata.almalinux.org/8/ALSA-2021-4511.html</a><br><a href="https://hackerone.com/reports/1101882">https://hackerone.com/reports/1101882</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22876.html">https://linux.oracle.com/cve/CVE-2021-22876.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/</a><br><a href="https://security.gentoo.org/glsa/202105-36">https://security.gentoo.org/glsa/202105-36</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0007/">https://security.netapp.com/advisory/ntap-20210521-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-4898-1">https://ubuntu.com/security/notices/USN-4898-1</a><br><a href="https://ubuntu.com/security/notices/USN-4903-1">https://ubuntu.com/security/notices/USN-4903-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2020-8231 | LOW | 7.47.0-1ubuntu2.12 | 7.47.0-1ubuntu2.16 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-8231">https://access.redhat.com/security/cve/CVE-2020-8231</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://curl.haxx.se/docs/CVE-2020-8231.html">https://curl.haxx.se/docs/CVE-2020-8231.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231</a><br><a href="https://hackerone.com/reports/948876">https://hackerone.com/reports/948876</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8231.html">https://linux.oracle.com/cve/CVE-2020-8231.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1610.html">https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8231">https://nvd.nist.gov/vuln/detail/CVE-2020-8231</a><br><a href="https://security.gentoo.org/glsa/202012-14">https://security.gentoo.org/glsa/202012-14</a><br><a href="https://ubuntu.com/security/notices/USN-4466-1">https://ubuntu.com/security/notices/USN-4466-1</a><br><a href="https://ubuntu.com/security/notices/USN-4466-2">https://ubuntu.com/security/notices/USN-4466-2</a><br><a href="https://ubuntu.com/security/notices/USN-4665-1">https://ubuntu.com/security/notices/USN-4665-1</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libcurl3-gnutls | CVE-2020-8284 | LOW | 7.47.0-1ubuntu2.12 | 7.47.0-1ubuntu2.18 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-8284">https://access.redhat.com/security/cve/CVE-2020-8284</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://curl.se/docs/CVE-2020-8284.html">https://curl.se/docs/CVE-2020-8284.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284</a><br><a href="https://hackerone.com/reports/1040166">https://hackerone.com/reports/1040166</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8284.html">https://linux.oracle.com/cve/CVE-2020-8284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1610.html">https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8284">https://nvd.nist.gov/vuln/detail/CVE-2020-8284</a><br><a href="https://security.gentoo.org/glsa/202012-14">https://security.gentoo.org/glsa/202012-14</a><br><a href="https://security.netapp.com/advisory/ntap-20210122-0007/">https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href="https://support.apple.com/kb/HT212325">https://support.apple.com/kb/HT212325</a><br><a href="https://support.apple.com/kb/HT212326">https://support.apple.com/kb/HT212326</a><br><a href="https://support.apple.com/kb/HT212327">https://support.apple.com/kb/HT212327</a><br><a href="https://ubuntu.com/security/notices/USN-4665-1">https://ubuntu.com/security/notices/USN-4665-1</a><br><a href="https://ubuntu.com/security/notices/USN-4665-2">https://ubuntu.com/security/notices/USN-4665-2</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details> |
| libdb5.3 | CVE-2019-8457 | MEDIUM | 5.3.28-11ubuntu0.1 | 5.3.28-11ubuntu0.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-8457">https://access.redhat.com/security/cve/CVE-2019-8457</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-8457.html">https://linux.oracle.com/cve/CVE-2019-8457.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1810.html">https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/</a><br><a href="https://security.netapp.com/advisory/ntap-20190606-0002/">https://security.netapp.com/advisory/ntap-20190606-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4004-1">https://ubuntu.com/security/notices/USN-4004-1</a><br><a href="https://ubuntu.com/security/notices/USN-4004-2">https://ubuntu.com/security/notices/USN-4004-2</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://ubuntu.com/security/notices/USN-4019-2">https://ubuntu.com/security/notices/USN-4019-2</a><br><a href="https://usn.ubuntu.com/4004-1/">https://usn.ubuntu.com/4004-1/</a><br><a href="https://usn.ubuntu.com/4004-2/">https://usn.ubuntu.com/4004-2/</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br><a href="https://usn.ubuntu.com/4019-2/">https://usn.ubuntu.com/4019-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.sqlite.org/releaselog/3_28_0.html">https://www.sqlite.org/releaselog/3_28_0.html</a><br><a href="https://www.sqlite.org/src/info/90acdbfce9c08858">https://www.sqlite.org/src/info/90acdbfce9c08858</a><br></details> |
| libdbus-1-3 | CVE-2019-12749 | MEDIUM | 1.10.6-1ubuntu3.3 | 1.10.6-1ubuntu3.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/06/11/2">http://www.openwall.com/lists/oss-security/2019/06/11/2</a><br><a href="http://www.securityfocus.com/bid/108751">http://www.securityfocus.com/bid/108751</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1726">https://access.redhat.com/errata/RHSA-2019:1726</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2868">https://access.redhat.com/errata/RHSA-2019:2868</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2870">https://access.redhat.com/errata/RHSA-2019:2870</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3707">https://access.redhat.com/errata/RHSA-2019:3707</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12749">https://access.redhat.com/security/cve/CVE-2019-12749</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12749.html">https://linux.oracle.com/cve/CVE-2019-12749.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4032.html">https://linux.oracle.com/errata/ELSA-2020-4032.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-12749">https://nvd.nist.gov/vuln/detail/CVE-2019-12749</a><br><a href="https://seclists.org/bugtraq/2019/Jun/16">https://seclists.org/bugtraq/2019/Jun/16</a><br><a href="https://security.gentoo.org/glsa/201909-08">https://security.gentoo.org/glsa/201909-08</a><br><a href="https://ubuntu.com/security/notices/USN-4015-1">https://ubuntu.com/security/notices/USN-4015-1</a><br><a href="https://ubuntu.com/security/notices/USN-4015-2">https://ubuntu.com/security/notices/USN-4015-2</a><br><a href="https://usn.ubuntu.com/4015-1/">https://usn.ubuntu.com/4015-1/</a><br><a href="https://usn.ubuntu.com/4015-2/">https://usn.ubuntu.com/4015-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4462">https://www.debian.org/security/2019/dsa-4462</a><br><a href="https://www.openwall.com/lists/oss-security/2019/06/11/2">https://www.openwall.com/lists/oss-security/2019/06/11/2</a><br></details> |
| libdbus-1-3 | CVE-2020-12049 | MEDIUM | 1.10.6-1ubuntu3.3 | 1.10.6-1ubuntu3.6 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2020/06/04/3">http://www.openwall.com/lists/oss-security/2020/06/04/3</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12049">https://access.redhat.com/security/cve/CVE-2020-12049</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/294">https://gitlab.freedesktop.org/dbus/dbus/-/issues/294</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30">https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18">https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16">https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12049.html">https://linux.oracle.com/cve/CVE-2020-12049.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3014.html">https://linux.oracle.com/errata/ELSA-2020-3014.html</a><br><a href="https://security.gentoo.org/glsa/202007-46">https://security.gentoo.org/glsa/202007-46</a><br><a href="https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak">https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak</a><br><a href="https://ubuntu.com/security/notices/USN-4398-1">https://ubuntu.com/security/notices/USN-4398-1</a><br><a href="https://ubuntu.com/security/notices/USN-4398-2">https://ubuntu.com/security/notices/USN-4398-2</a><br><a href="https://usn.ubuntu.com/4398-1/">https://usn.ubuntu.com/4398-1/</a><br><a href="https://usn.ubuntu.com/4398-2/">https://usn.ubuntu.com/4398-2/</a><br></details> |
| libdns-export162 | CVE-2018-5743 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.14 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5743">https://access.redhat.com/security/cve/CVE-2018-5743</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5743">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5743</a><br><a href="https://kb.isc.org/docs/cve-2018-5743">https://kb.isc.org/docs/cve-2018-5743</a><br><a href="https://linux.oracle.com/cve/CVE-2018-5743.html">https://linux.oracle.com/cve/CVE-2018-5743.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1492.html">https://linux.oracle.com/errata/ELSA-2019-1492.html</a><br><a href="https://support.f5.com/csp/article/K74009656?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K74009656?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-3956-1">https://ubuntu.com/security/notices/USN-3956-1</a><br><a href="https://ubuntu.com/security/notices/USN-3956-2">https://ubuntu.com/security/notices/USN-3956-2</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_19_20">https://www.synology.com/security/advisory/Synology_SA_19_20</a><br></details> |
| libdns-export162 | CVE-2020-8616 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="http://www.nxnsattack.com">http://www.nxnsattack.com</a><br><a href="http://www.openwall.com/lists/oss-security/2020/05/19/4">http://www.openwall.com/lists/oss-security/2020/05/19/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8616">https://access.redhat.com/security/cve/CVE-2020-8616</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616</a><br><a href="https://kb.isc.org/docs/cve-2020-8616">https://kb.isc.org/docs/cve-2020-8616</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8616.html">https://linux.oracle.com/cve/CVE-2020-8616.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2383.html">https://linux.oracle.com/errata/ELSA-2020-2383.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/</a><br><a href="https://security.netapp.com/advisory/ntap-20200522-0002/">https://security.netapp.com/advisory/ntap-20200522-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4365-1">https://ubuntu.com/security/notices/USN-4365-1</a><br><a href="https://ubuntu.com/security/notices/USN-4365-2">https://ubuntu.com/security/notices/USN-4365-2</a><br><a href="https://usn.ubuntu.com/4365-1/">https://usn.ubuntu.com/4365-1/</a><br><a href="https://usn.ubuntu.com/4365-2/">https://usn.ubuntu.com/4365-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4689">https://www.debian.org/security/2020/dsa-4689</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_12">https://www.synology.com/security/advisory/Synology_SA_20_12</a><br><a href="https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/">https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/</a><br></details> |
| libdns-export162 | CVE-2020-8617 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html">http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/05/19/4">http://www.openwall.com/lists/oss-security/2020/05/19/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8617">https://access.redhat.com/security/cve/CVE-2020-8617</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617</a><br><a href="https://kb.isc.org/docs/cve-2020-8617">https://kb.isc.org/docs/cve-2020-8617</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8617.html">https://linux.oracle.com/cve/CVE-2020-8617.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2383.html">https://linux.oracle.com/errata/ELSA-2020-2383.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/</a><br><a href="https://security.netapp.com/advisory/ntap-20200522-0002/">https://security.netapp.com/advisory/ntap-20200522-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4365-1">https://ubuntu.com/security/notices/USN-4365-1</a><br><a href="https://ubuntu.com/security/notices/USN-4365-2">https://ubuntu.com/security/notices/USN-4365-2</a><br><a href="https://usn.ubuntu.com/4365-1/">https://usn.ubuntu.com/4365-1/</a><br><a href="https://usn.ubuntu.com/4365-2/">https://usn.ubuntu.com/4365-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4689">https://www.debian.org/security/2020/dsa-4689</a><br></details> |
| libdns-export162 | CVE-2020-8622 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8622">https://access.redhat.com/security/cve/CVE-2020-8622</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622</a><br><a href="https://kb.isc.org/docs/cve-2020-8622">https://kb.isc.org/docs/cve-2020-8622</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8622.html">https://linux.oracle.com/cve/CVE-2020-8622.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5011.html">https://linux.oracle.com/errata/ELSA-2020-5011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8622">https://nvd.nist.gov/vuln/detail/CVE-2020-8622</a><br><a href="https://security.gentoo.org/glsa/202008-19">https://security.gentoo.org/glsa/202008-19</a><br><a href="https://security.netapp.com/advisory/ntap-20200827-0003/">https://security.netapp.com/advisory/ntap-20200827-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4468-1">https://ubuntu.com/security/notices/USN-4468-1</a><br><a href="https://ubuntu.com/security/notices/USN-4468-2">https://ubuntu.com/security/notices/USN-4468-2</a><br><a href="https://usn.ubuntu.com/4468-1/">https://usn.ubuntu.com/4468-1/</a><br><a href="https://usn.ubuntu.com/4468-2/">https://usn.ubuntu.com/4468-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4752">https://www.debian.org/security/2020/dsa-4752</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_19">https://www.synology.com/security/advisory/Synology_SA_20_19</a><br></details> |
| libdns-export162 | CVE-2020-8623 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8623">https://access.redhat.com/security/cve/CVE-2020-8623</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623</a><br><a href="https://kb.isc.org/docs/cve-2020-8623">https://kb.isc.org/docs/cve-2020-8623</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8623.html">https://linux.oracle.com/cve/CVE-2020-8623.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5011.html">https://linux.oracle.com/errata/ELSA-2020-5011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8623">https://nvd.nist.gov/vuln/detail/CVE-2020-8623</a><br><a href="https://security.gentoo.org/glsa/202008-19">https://security.gentoo.org/glsa/202008-19</a><br><a href="https://security.netapp.com/advisory/ntap-20200827-0003/">https://security.netapp.com/advisory/ntap-20200827-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4468-1">https://ubuntu.com/security/notices/USN-4468-1</a><br><a href="https://usn.ubuntu.com/4468-1/">https://usn.ubuntu.com/4468-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4752">https://www.debian.org/security/2020/dsa-4752</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_19">https://www.synology.com/security/advisory/Synology_SA_20_19</a><br></details> |
| libdns-export162 | CVE-2020-8625 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.18 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/1">http://www.openwall.com/lists/oss-security/2021/02/19/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/20/2">http://www.openwall.com/lists/oss-security/2021/02/20/2</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8625">https://access.redhat.com/security/cve/CVE-2020-8625</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625</a><br><a href="https://kb.isc.org/docs/cve-2020-8625">https://kb.isc.org/docs/cve-2020-8625</a><br><a href="https://kb.isc.org/v1/docs/cve-2020-8625">https://kb.isc.org/v1/docs/cve-2020-8625</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8625.html">https://linux.oracle.com/cve/CVE-2020-8625.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9117.html">https://linux.oracle.com/errata/ELSA-2021-9117.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8625">https://nvd.nist.gov/vuln/detail/CVE-2020-8625</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0001/">https://security.netapp.com/advisory/ntap-20210319-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4737-1">https://ubuntu.com/security/notices/USN-4737-1</a><br><a href="https://ubuntu.com/security/notices/USN-4737-2">https://ubuntu.com/security/notices/USN-4737-2</a><br><a href="https://www.debian.org/security/2021/dsa-4857">https://www.debian.org/security/2021/dsa-4857</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-195/">https://www.zerodayinitiative.com/advisories/ZDI-21-195/</a><br></details> |
| libdns-export162 | CVE-2021-25214 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.19 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/29/1">http://www.openwall.com/lists/oss-security/2021/04/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/2">http://www.openwall.com/lists/oss-security/2021/04/29/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/3">http://www.openwall.com/lists/oss-security/2021/04/29/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/4">http://www.openwall.com/lists/oss-security/2021/04/29/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-25214">https://access.redhat.com/security/cve/CVE-2021-25214</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214</a><br><a href="https://kb.isc.org/docs/cve-2021-25214">https://kb.isc.org/docs/cve-2021-25214</a><br><a href="https://kb.isc.org/v1/docs/cve-2021-25214">https://kb.isc.org/v1/docs/cve-2021-25214</a><br><a href="https://linux.oracle.com/cve/CVE-2021-25214.html">https://linux.oracle.com/cve/CVE-2021-25214.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4384.html">https://linux.oracle.com/errata/ELSA-2021-4384.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25214">https://nvd.nist.gov/vuln/detail/CVE-2021-25214</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0006/">https://security.netapp.com/advisory/ntap-20210521-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4929-1">https://ubuntu.com/security/notices/USN-4929-1</a><br><a href="https://www.debian.org/security/2021/dsa-4909">https://www.debian.org/security/2021/dsa-4909</a><br></details> |
| libdns-export162 | CVE-2021-25215 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.19 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/29/1">http://www.openwall.com/lists/oss-security/2021/04/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/2">http://www.openwall.com/lists/oss-security/2021/04/29/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/3">http://www.openwall.com/lists/oss-security/2021/04/29/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/4">http://www.openwall.com/lists/oss-security/2021/04/29/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-25215">https://access.redhat.com/security/cve/CVE-2021-25215</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215</a><br><a href="https://kb.isc.org/docs/cve-2021-25215">https://kb.isc.org/docs/cve-2021-25215</a><br><a href="https://kb.isc.org/v1/docs/cve-2021-25215">https://kb.isc.org/v1/docs/cve-2021-25215</a><br><a href="https://linux.oracle.com/cve/CVE-2021-25215.html">https://linux.oracle.com/cve/CVE-2021-25215.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9213.html">https://linux.oracle.com/errata/ELSA-2021-9213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25215">https://nvd.nist.gov/vuln/detail/CVE-2021-25215</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0006/">https://security.netapp.com/advisory/ntap-20210521-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4929-1">https://ubuntu.com/security/notices/USN-4929-1</a><br><a href="https://www.debian.org/security/2021/dsa-4909">https://www.debian.org/security/2021/dsa-4909</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libdns-export162 | CVE-2021-25216 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.19 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/29/1">http://www.openwall.com/lists/oss-security/2021/04/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/2">http://www.openwall.com/lists/oss-security/2021/04/29/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/3">http://www.openwall.com/lists/oss-security/2021/04/29/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/4">http://www.openwall.com/lists/oss-security/2021/04/29/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-25216">https://access.redhat.com/security/cve/CVE-2021-25216</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25216">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25216</a><br><a href="https://kb.isc.org/docs/cve-2021-25216">https://kb.isc.org/docs/cve-2021-25216</a><br><a href="https://kb.isc.org/v1/docs/cve-2021-25215">https://kb.isc.org/v1/docs/cve-2021-25215</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25216">https://nvd.nist.gov/vuln/detail/CVE-2021-25216</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0006/">https://security.netapp.com/advisory/ntap-20210521-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4929-1">https://ubuntu.com/security/notices/USN-4929-1</a><br><a href="https://www.debian.org/security/2021/dsa-4909">https://www.debian.org/security/2021/dsa-4909</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-657/">https://www.zerodayinitiative.com/advisories/ZDI-21-657/</a><br></details> |
| libelf1 | CVE-2018-16062 | LOW | 0.165-3ubuntu1.1 | 0.165-3ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2197">https://access.redhat.com/errata/RHSA-2019:2197</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-16062">https://access.redhat.com/security/cve/CVE-2018-16062</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16062">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16062</a><br><a href="https://linux.oracle.com/cve/CVE-2018-16062.html">https://linux.oracle.com/cve/CVE-2018-16062.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2197.html">https://linux.oracle.com/errata/ELSA-2019-2197.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html">https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23541">https://sourceware.org/bugzilla/show_bug.cgi?id=23541</a><br><a href="https://sourceware.org/git/?p=elfutils.git;a=commit;h=29e31978ba51c1051743a503ee325b5ebc03d7e9">https://sourceware.org/git/?p=elfutils.git;a=commit;h=29e31978ba51c1051743a503ee325b5ebc03d7e9</a><br><a href="https://ubuntu.com/security/notices/USN-4012-1">https://ubuntu.com/security/notices/USN-4012-1</a><br><a href="https://usn.ubuntu.com/4012-1/">https://usn.ubuntu.com/4012-1/</a><br></details> |
| libelf1 | CVE-2018-16402 | LOW | 0.165-3ubuntu1.1 | 0.165-3ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2197">https://access.redhat.com/errata/RHSA-2019:2197</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-16402">https://access.redhat.com/security/cve/CVE-2018-16402</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16402">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16402</a><br><a href="https://linux.oracle.com/cve/CVE-2018-16402.html">https://linux.oracle.com/cve/CVE-2018-16402.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2197.html">https://linux.oracle.com/errata/ELSA-2019-2197.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23528">https://sourceware.org/bugzilla/show_bug.cgi?id=23528</a><br><a href="https://ubuntu.com/security/notices/USN-4012-1">https://ubuntu.com/security/notices/USN-4012-1</a><br><a href="https://usn.ubuntu.com/4012-1/">https://usn.ubuntu.com/4012-1/</a><br></details> |
| libelf1 | CVE-2018-16403 | LOW | 0.165-3ubuntu1.1 | 0.165-3ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2197">https://access.redhat.com/errata/RHSA-2019:2197</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-16403">https://access.redhat.com/security/cve/CVE-2018-16403</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16403">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16403</a><br><a href="https://linux.oracle.com/cve/CVE-2018-16403.html">https://linux.oracle.com/cve/CVE-2018-16403.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2197.html">https://linux.oracle.com/errata/ELSA-2019-2197.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23529">https://sourceware.org/bugzilla/show_bug.cgi?id=23529</a><br><a href="https://sourceware.org/git/?p=elfutils.git;a=commit;h=6983e59b727458a6c64d9659c85f08218bc4fcda">https://sourceware.org/git/?p=elfutils.git;a=commit;h=6983e59b727458a6c64d9659c85f08218bc4fcda</a><br><a href="https://ubuntu.com/security/notices/USN-4012-1">https://ubuntu.com/security/notices/USN-4012-1</a><br><a href="https://usn.ubuntu.com/4012-1/">https://usn.ubuntu.com/4012-1/</a><br></details> |
| libelf1 | CVE-2018-18310 | LOW | 0.165-3ubuntu1.1 | 0.165-3ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2197">https://access.redhat.com/errata/RHSA-2019:2197</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-18310">https://access.redhat.com/security/cve/CVE-2018-18310</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18310</a><br><a href="https://linux.oracle.com/cve/CVE-2018-18310.html">https://linux.oracle.com/cve/CVE-2018-18310.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2197.html">https://linux.oracle.com/errata/ELSA-2019-2197.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html">https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23752">https://sourceware.org/bugzilla/show_bug.cgi?id=23752</a><br><a href="https://sourceware.org/ml/elfutils-devel/2018-q4/msg00022.html">https://sourceware.org/ml/elfutils-devel/2018-q4/msg00022.html</a><br><a href="https://ubuntu.com/security/notices/USN-4012-1">https://ubuntu.com/security/notices/USN-4012-1</a><br><a href="https://usn.ubuntu.com/4012-1/">https://usn.ubuntu.com/4012-1/</a><br></details> |
| libelf1 | CVE-2018-18520 | LOW | 0.165-3ubuntu1.1 | 0.165-3ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2197">https://access.redhat.com/errata/RHSA-2019:2197</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-18520">https://access.redhat.com/security/cve/CVE-2018-18520</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18520">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18520</a><br><a href="https://linux.oracle.com/cve/CVE-2018-18520.html">https://linux.oracle.com/cve/CVE-2018-18520.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2197.html">https://linux.oracle.com/errata/ELSA-2019-2197.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html">https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23787">https://sourceware.org/bugzilla/show_bug.cgi?id=23787</a><br><a href="https://sourceware.org/ml/elfutils-devel/2018-q4/msg00057.html">https://sourceware.org/ml/elfutils-devel/2018-q4/msg00057.html</a><br><a href="https://ubuntu.com/security/notices/USN-4012-1">https://ubuntu.com/security/notices/USN-4012-1</a><br><a href="https://usn.ubuntu.com/4012-1/">https://usn.ubuntu.com/4012-1/</a><br></details> |
| libelf1 | CVE-2018-18521 | LOW | 0.165-3ubuntu1.1 | 0.165-3ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2197">https://access.redhat.com/errata/RHSA-2019:2197</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-18521">https://access.redhat.com/security/cve/CVE-2018-18521</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18521">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18521</a><br><a href="https://linux.oracle.com/cve/CVE-2018-18521.html">https://linux.oracle.com/cve/CVE-2018-18521.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2197.html">https://linux.oracle.com/errata/ELSA-2019-2197.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html">https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23786">https://sourceware.org/bugzilla/show_bug.cgi?id=23786</a><br><a href="https://sourceware.org/ml/elfutils-devel/2018-q4/msg00055.html">https://sourceware.org/ml/elfutils-devel/2018-q4/msg00055.html</a><br><a href="https://ubuntu.com/security/notices/USN-4012-1">https://ubuntu.com/security/notices/USN-4012-1</a><br><a href="https://usn.ubuntu.com/4012-1/">https://usn.ubuntu.com/4012-1/</a><br></details> |
| libelf1 | CVE-2019-7149 | LOW | 0.165-3ubuntu1.1 | 0.165-3ubuntu1.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2197">https://access.redhat.com/errata/RHSA-2019:2197</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3575">https://access.redhat.com/errata/RHSA-2019:3575</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-7149">https://access.redhat.com/security/cve/CVE-2019-7149</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7149">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7149</a><br><a href="https://linux.oracle.com/cve/CVE-2019-7149.html">https://linux.oracle.com/cve/CVE-2019-7149.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3575.html">https://linux.oracle.com/errata/ELSA-2019-3575.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html">https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24102">https://sourceware.org/bugzilla/show_bug.cgi?id=24102</a><br><a href="https://sourceware.org/ml/elfutils-devel/2019-q1/msg00068.html">https://sourceware.org/ml/elfutils-devel/2019-q1/msg00068.html</a><br><a href="https://ubuntu.com/security/notices/USN-4012-1">https://ubuntu.com/security/notices/USN-4012-1</a><br><a href="https://usn.ubuntu.com/4012-1/">https://usn.ubuntu.com/4012-1/</a><br></details> |
| libelf1 | CVE-2019-7150 | LOW | 0.165-3ubuntu1.1 | 0.165-3ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2197">https://access.redhat.com/errata/RHSA-2019:2197</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3575">https://access.redhat.com/errata/RHSA-2019:3575</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-7150">https://access.redhat.com/security/cve/CVE-2019-7150</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7150">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7150</a><br><a href="https://linux.oracle.com/cve/CVE-2019-7150.html">https://linux.oracle.com/cve/CVE-2019-7150.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3575.html">https://linux.oracle.com/errata/ELSA-2019-3575.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html">https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24103">https://sourceware.org/bugzilla/show_bug.cgi?id=24103</a><br><a href="https://sourceware.org/ml/elfutils-devel/2019-q1/msg00070.html">https://sourceware.org/ml/elfutils-devel/2019-q1/msg00070.html</a><br><a href="https://ubuntu.com/security/notices/USN-4012-1">https://ubuntu.com/security/notices/USN-4012-1</a><br><a href="https://usn.ubuntu.com/4012-1/">https://usn.ubuntu.com/4012-1/</a><br></details> |
| libelf1 | CVE-2019-7665 | LOW | 0.165-3ubuntu1.1 | 0.165-3ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2197">https://access.redhat.com/errata/RHSA-2019:2197</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3575">https://access.redhat.com/errata/RHSA-2019:3575</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-7665">https://access.redhat.com/security/cve/CVE-2019-7665</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7665</a><br><a href="https://linux.oracle.com/cve/CVE-2019-7665.html">https://linux.oracle.com/cve/CVE-2019-7665.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3575.html">https://linux.oracle.com/errata/ELSA-2019-3575.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html">https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24089">https://sourceware.org/bugzilla/show_bug.cgi?id=24089</a><br><a href="https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html">https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html</a><br><a href="https://ubuntu.com/security/notices/USN-4012-1">https://ubuntu.com/security/notices/USN-4012-1</a><br><a href="https://usn.ubuntu.com/4012-1/">https://usn.ubuntu.com/4012-1/</a><br></details> |
| libexif12 | CVE-2019-9278 | MEDIUM | 0.6.21-2 | 0.6.21-2ubuntu0.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00000.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00000.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/25/17">http://www.openwall.com/lists/oss-security/2019/10/25/17</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/27/1">http://www.openwall.com/lists/oss-security/2019/10/27/1</a><br><a href="http://www.openwall.com/lists/oss-security/2019/11/07/1">http://www.openwall.com/lists/oss-security/2019/11/07/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9278">https://access.redhat.com/security/cve/CVE-2019-9278</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9278">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9278</a><br><a href="https://github.com/libexif/libexif/commit/75aa73267fdb1e0ebfbc00369e7312bac43d0566">https://github.com/libexif/libexif/commit/75aa73267fdb1e0ebfbc00369e7312bac43d0566</a><br><a href="https://github.com/libexif/libexif/issues/26">https://github.com/libexif/libexif/issues/26</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9278.html">https://linux.oracle.com/cve/CVE-2019-9278.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4766.html">https://linux.oracle.com/errata/ELSA-2020-4766.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00007.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00007.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO2VTHD7OLPJDCJBHKUQTBAHZOBBCF6X/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO2VTHD7OLPJDCJBHKUQTBAHZOBBCF6X/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VA5BPQLOFXIZOOJHBYDU635Z5KLUMTDD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VA5BPQLOFXIZOOJHBYDU635Z5KLUMTDD/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/9">https://seclists.org/bugtraq/2020/Feb/9</a><br><a href="https://security.gentoo.org/glsa/202007-05">https://security.gentoo.org/glsa/202007-05</a><br><a href="https://source.android.com/security/bulletin/android-10">https://source.android.com/security/bulletin/android-10</a><br><a href="https://ubuntu.com/security/notices/USN-4277-1">https://ubuntu.com/security/notices/USN-4277-1</a><br><a href="https://usn.ubuntu.com/4277-1/">https://usn.ubuntu.com/4277-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4618">https://www.debian.org/security/2020/dsa-4618</a><br><a href="https://www.openwall.com/lists/oss-security/2019/11/07/1">https://www.openwall.com/lists/oss-security/2019/11/07/1</a><br></details> |
| libexif12 | CVE-2020-0182 | MEDIUM | 0.6.21-2 | 0.6.21-2ubuntu0.5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-0182">https://access.redhat.com/security/cve/CVE-2020-0182</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0182">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0182</a><br><a href="https://linux.oracle.com/cve/CVE-2020-0182.html">https://linux.oracle.com/cve/CVE-2020-0182.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4766.html">https://linux.oracle.com/errata/ELSA-2020-4766.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00020.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00020.html</a><br><a href="https://source.android.com/security/bulletin/pixel/2020-06-01">https://source.android.com/security/bulletin/pixel/2020-06-01</a><br><a href="https://ubuntu.com/security/notices/USN-4396-1">https://ubuntu.com/security/notices/USN-4396-1</a><br><a href="https://usn.ubuntu.com/4396-1/">https://usn.ubuntu.com/4396-1/</a><br></details> |
| libexif12 | CVE-2020-0198 | MEDIUM | 0.6.21-2 | 0.6.21-2ubuntu0.5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-0198">https://access.redhat.com/security/cve/CVE-2020-0198</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0198">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0198</a><br><a href="https://linux.oracle.com/cve/CVE-2020-0198.html">https://linux.oracle.com/cve/CVE-2020-0198.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4766.html">https://linux.oracle.com/errata/ELSA-2020-4766.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00020.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00020.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ELDZR6USD5PR34MRK2ZISLCYJ465FNKN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ELDZR6USD5PR34MRK2ZISLCYJ465FNKN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVBD5JRUQPN4LQHTAAJHA3MR5M7YTAC7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVBD5JRUQPN4LQHTAAJHA3MR5M7YTAC7/</a><br><a href="https://security.gentoo.org/glsa/202011-19">https://security.gentoo.org/glsa/202011-19</a><br><a href="https://source.android.com/security/bulletin/pixel/2020-06-01">https://source.android.com/security/bulletin/pixel/2020-06-01</a><br><a href="https://ubuntu.com/security/notices/USN-4396-1">https://ubuntu.com/security/notices/USN-4396-1</a><br><a href="https://usn.ubuntu.com/4396-1/">https://usn.ubuntu.com/4396-1/</a><br></details> |
| libexif12 | CVE-2020-0452 | MEDIUM | 0.6.21-2 | 0.6.21-2ubuntu0.6 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-0452">https://access.redhat.com/security/cve/CVE-2020-0452</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0452">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0452</a><br><a href="https://linux.oracle.com/cve/CVE-2020-0452.html">https://linux.oracle.com/cve/CVE-2020-0452.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5402.html">https://linux.oracle.com/errata/ELSA-2020-5402.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ELDZR6USD5PR34MRK2ZISLCYJ465FNKN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ELDZR6USD5PR34MRK2ZISLCYJ465FNKN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVBD5JRUQPN4LQHTAAJHA3MR5M7YTAC7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVBD5JRUQPN4LQHTAAJHA3MR5M7YTAC7/</a><br><a href="https://security.gentoo.org/glsa/202011-19">https://security.gentoo.org/glsa/202011-19</a><br><a href="https://source.android.com/security/bulletin/2020-11-01">https://source.android.com/security/bulletin/2020-11-01</a><br><a href="https://ubuntu.com/security/notices/USN-4624-1">https://ubuntu.com/security/notices/USN-4624-1</a><br></details> |
| libexif12 | CVE-2020-12767 | MEDIUM | 0.6.21-2 | 0.6.21-2ubuntu0.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12767">https://access.redhat.com/security/cve/CVE-2020-12767</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12767</a><br><a href="https://github.com/libexif/libexif/commit/e22f73064f804c94e90b642cd0db4697c827da72">https://github.com/libexif/libexif/commit/e22f73064f804c94e90b642cd0db4697c827da72</a><br><a href="https://github.com/libexif/libexif/issues/31">https://github.com/libexif/libexif/issues/31</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12767.html">https://linux.oracle.com/cve/CVE-2020-12767.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4766.html">https://linux.oracle.com/errata/ELSA-2020-4766.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00016.html</a><br><a href="https://security.gentoo.org/glsa/202007-05">https://security.gentoo.org/glsa/202007-05</a><br><a href="https://ubuntu.com/security/notices/USN-4358-1">https://ubuntu.com/security/notices/USN-4358-1</a><br><a href="https://usn.ubuntu.com/4358-1/">https://usn.ubuntu.com/4358-1/</a><br></details> |
| libexif12 | CVE-2020-13112 | MEDIUM | 0.6.21-2 | 0.6.21-2ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-13112">https://access.redhat.com/security/cve/CVE-2020-13112</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13112">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13112</a><br><a href="https://github.com/libexif/libexif/commit/435e21f05001fb03f9f186fa7cbc69454afd00d1">https://github.com/libexif/libexif/commit/435e21f05001fb03f9f186fa7cbc69454afd00d1</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13112.html">https://linux.oracle.com/cve/CVE-2020-13112.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2550.html">https://linux.oracle.com/errata/ELSA-2020-2550.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00025.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00025.html</a><br><a href="https://security.gentoo.org/glsa/202007-05">https://security.gentoo.org/glsa/202007-05</a><br><a href="https://ubuntu.com/security/notices/USN-4396-1">https://ubuntu.com/security/notices/USN-4396-1</a><br><a href="https://usn.ubuntu.com/4396-1/">https://usn.ubuntu.com/4396-1/</a><br></details> |
| libexif12 | CVE-2020-13113 | MEDIUM | 0.6.21-2 | 0.6.21-2ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-13113">https://access.redhat.com/security/cve/CVE-2020-13113</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13113">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13113</a><br><a href="https://github.com/libexif/libexif/commit/ec412aa4583ad71ecabb967d3c77162760169d1f">https://github.com/libexif/libexif/commit/ec412aa4583ad71ecabb967d3c77162760169d1f</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13113.html">https://linux.oracle.com/cve/CVE-2020-13113.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4766.html">https://linux.oracle.com/errata/ELSA-2020-4766.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00025.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00025.html</a><br><a href="https://security.gentoo.org/glsa/202007-05">https://security.gentoo.org/glsa/202007-05</a><br><a href="https://ubuntu.com/security/notices/USN-4396-1">https://ubuntu.com/security/notices/USN-4396-1</a><br><a href="https://usn.ubuntu.com/4396-1/">https://usn.ubuntu.com/4396-1/</a><br></details> |
| libexif12 | CVE-2016-6328 | LOW | 0.6.21-2 | 0.6.21-2ubuntu0.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-6328">https://access.redhat.com/security/cve/CVE-2016-6328</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-6328">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-6328</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6328">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6328</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00016.html</a><br><a href="https://security.gentoo.org/glsa/202007-05">https://security.gentoo.org/glsa/202007-05</a><br><a href="https://ubuntu.com/security/notices/USN-4277-1">https://ubuntu.com/security/notices/USN-4277-1</a><br><a href="https://usn.ubuntu.com/4277-1/">https://usn.ubuntu.com/4277-1/</a><br></details> |
| libexif12 | CVE-2017-7544 | LOW | 0.6.21-2 | 0.6.21-2ubuntu0.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-7544">https://access.redhat.com/security/cve/CVE-2017-7544</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7544">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7544</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00016.html</a><br><a href="https://sourceforge.net/p/libexif/bugs/130/">https://sourceforge.net/p/libexif/bugs/130/</a><br><a href="https://ubuntu.com/security/notices/USN-4277-1">https://ubuntu.com/security/notices/USN-4277-1</a><br><a href="https://usn.ubuntu.com/4277-1/">https://usn.ubuntu.com/4277-1/</a><br></details> |
| libexif12 | CVE-2018-20030 | LOW | 0.6.21-2 | 0.6.21-2ubuntu0.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00000.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00000.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20030">https://access.redhat.com/security/cve/CVE-2018-20030</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20030">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20030</a><br><a href="https://github.com/libexif/libexif/commit/6aa11df549114ebda520dde4cdaea2f9357b2c89">https://github.com/libexif/libexif/commit/6aa11df549114ebda520dde4cdaea2f9357b2c89</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00016.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00025.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00025.html</a><br><a href="https://seclists.org/bugtraq/2018/Dec/31">https://seclists.org/bugtraq/2018/Dec/31</a><br><a href="https://secuniaresearch.flexerasoftware.com/secunia_research/2018-28/">https://secuniaresearch.flexerasoftware.com/secunia_research/2018-28/</a><br><a href="https://ubuntu.com/security/notices/USN-4358-1">https://ubuntu.com/security/notices/USN-4358-1</a><br><a href="https://usn.ubuntu.com/4358-1/">https://usn.ubuntu.com/4358-1/</a><br></details> |
| libexif12 | CVE-2020-0093 | LOW | 0.6.21-2 | 0.6.21-2ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-0093">https://access.redhat.com/security/cve/CVE-2020-0093</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0093</a><br><a href="https://linux.oracle.com/cve/CVE-2020-0093.html">https://linux.oracle.com/cve/CVE-2020-0093.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4766.html">https://linux.oracle.com/errata/ELSA-2020-4766.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00016.html</a><br><a href="https://security.gentoo.org/glsa/202007-05">https://security.gentoo.org/glsa/202007-05</a><br><a href="https://source.android.com/security/bulletin/2020-05-01">https://source.android.com/security/bulletin/2020-05-01</a><br><a href="https://ubuntu.com/security/notices/USN-4396-1">https://ubuntu.com/security/notices/USN-4396-1</a><br><a href="https://usn.ubuntu.com/4396-1/">https://usn.ubuntu.com/4396-1/</a><br></details> |
| libexif12 | CVE-2020-13114 | LOW | 0.6.21-2 | 0.6.21-2ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-13114">https://access.redhat.com/security/cve/CVE-2020-13114</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13114">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13114</a><br><a href="https://github.com/libexif/libexif/commit/e6a38a1a23ba94d139b1fa2cd4519fdcfe3c9bab">https://github.com/libexif/libexif/commit/e6a38a1a23ba94d139b1fa2cd4519fdcfe3c9bab</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13114.html">https://linux.oracle.com/cve/CVE-2020-13114.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4766.html">https://linux.oracle.com/errata/ELSA-2020-4766.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00025.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00025.html</a><br><a href="https://security.gentoo.org/glsa/202007-05">https://security.gentoo.org/glsa/202007-05</a><br><a href="https://ubuntu.com/security/notices/USN-4396-1">https://ubuntu.com/security/notices/USN-4396-1</a><br><a href="https://usn.ubuntu.com/4396-1/">https://usn.ubuntu.com/4396-1/</a><br></details> |
| libexpat1 | CVE-2019-15903 | MEDIUM | 2.1.0-7ubuntu0.16.04.3 | 2.1.0-7ubuntu0.16.04.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00080.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00081.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00081.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00000.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00000.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00013.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00013.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00016.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00017.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00018.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00019.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00019.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html">http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html">http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html</a><br><a href="http://seclists.org/fulldisclosure/2019/Dec/23">http://seclists.org/fulldisclosure/2019/Dec/23</a><br><a href="http://seclists.org/fulldisclosure/2019/Dec/26">http://seclists.org/fulldisclosure/2019/Dec/26</a><br><a href="http://seclists.org/fulldisclosure/2019/Dec/27">http://seclists.org/fulldisclosure/2019/Dec/27</a><br><a href="http://seclists.org/fulldisclosure/2019/Dec/30">http://seclists.org/fulldisclosure/2019/Dec/30</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3210">https://access.redhat.com/errata/RHSA-2019:3210</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3237">https://access.redhat.com/errata/RHSA-2019:3237</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3756">https://access.redhat.com/errata/RHSA-2019:3756</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-15903">https://access.redhat.com/security/cve/CVE-2019-15903</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903</a><br><a href="https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43">https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43</a><br><a href="https://github.com/libexpat/libexpat/issues/317">https://github.com/libexpat/libexpat/issues/317</a><br><a href="https://github.com/libexpat/libexpat/issues/342">https://github.com/libexpat/libexpat/issues/342</a><br><a href="https://github.com/libexpat/libexpat/pull/318">https://github.com/libexpat/libexpat/pull/318</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15903.html">https://linux.oracle.com/cve/CVE-2019-15903.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4484.html">https://linux.oracle.com/errata/ELSA-2020-4484.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00006.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00006.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00017.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TZKPJFTURRLXIGLB34WVKQ5HGY6JJA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TZKPJFTURRLXIGLB34WVKQ5HGY6JJA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BDUTI5TVQWIGGQXPEVI4T2ENHFSBMIBP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BDUTI5TVQWIGGQXPEVI4T2ENHFSBMIBP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S26LGXXQ7YF2BP3RGOWELBFKM6BHF6UG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S26LGXXQ7YF2BP3RGOWELBFKM6BHF6UG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-15903">https://nvd.nist.gov/vuln/detail/CVE-2019-15903</a><br><a href="https://seclists.org/bugtraq/2019/Dec/17">https://seclists.org/bugtraq/2019/Dec/17</a><br><a href="https://seclists.org/bugtraq/2019/Dec/21">https://seclists.org/bugtraq/2019/Dec/21</a><br><a href="https://seclists.org/bugtraq/2019/Dec/23">https://seclists.org/bugtraq/2019/Dec/23</a><br><a href="https://seclists.org/bugtraq/2019/Nov/1">https://seclists.org/bugtraq/2019/Nov/1</a><br><a href="https://seclists.org/bugtraq/2019/Nov/24">https://seclists.org/bugtraq/2019/Nov/24</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://seclists.org/bugtraq/2019/Sep/30">https://seclists.org/bugtraq/2019/Sep/30</a><br><a href="https://seclists.org/bugtraq/2019/Sep/37">https://seclists.org/bugtraq/2019/Sep/37</a><br><a href="https://security.gentoo.org/glsa/201911-08">https://security.gentoo.org/glsa/201911-08</a><br><a href="https://security.netapp.com/advisory/ntap-20190926-0004/">https://security.netapp.com/advisory/ntap-20190926-0004/</a><br><a href="https://support.apple.com/kb/HT210785">https://support.apple.com/kb/HT210785</a><br><a href="https://support.apple.com/kb/HT210788">https://support.apple.com/kb/HT210788</a><br><a href="https://support.apple.com/kb/HT210789">https://support.apple.com/kb/HT210789</a><br><a href="https://support.apple.com/kb/HT210790">https://support.apple.com/kb/HT210790</a><br><a href="https://support.apple.com/kb/HT210793">https://support.apple.com/kb/HT210793</a><br><a href="https://support.apple.com/kb/HT210794">https://support.apple.com/kb/HT210794</a><br><a href="https://support.apple.com/kb/HT210795">https://support.apple.com/kb/HT210795</a><br><a href="https://ubuntu.com/security/notices/USN-4132-1">https://ubuntu.com/security/notices/USN-4132-1</a><br><a href="https://ubuntu.com/security/notices/USN-4132-2">https://ubuntu.com/security/notices/USN-4132-2</a><br><a href="https://ubuntu.com/security/notices/USN-4165-1">https://ubuntu.com/security/notices/USN-4165-1</a><br><a href="https://ubuntu.com/security/notices/USN-4202-1">https://ubuntu.com/security/notices/USN-4202-1</a><br><a href="https://ubuntu.com/security/notices/USN-4335-1">https://ubuntu.com/security/notices/USN-4335-1</a><br><a href="https://usn.ubuntu.com/4132-1/">https://usn.ubuntu.com/4132-1/</a><br><a href="https://usn.ubuntu.com/4132-2/">https://usn.ubuntu.com/4132-2/</a><br><a href="https://usn.ubuntu.com/4165-1/">https://usn.ubuntu.com/4165-1/</a><br><a href="https://usn.ubuntu.com/4202-1/">https://usn.ubuntu.com/4202-1/</a><br><a href="https://usn.ubuntu.com/4335-1/">https://usn.ubuntu.com/4335-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4530">https://www.debian.org/security/2019/dsa-4530</a><br><a href="https://www.debian.org/security/2019/dsa-4549">https://www.debian.org/security/2019/dsa-4549</a><br><a href="https://www.debian.org/security/2019/dsa-4571">https://www.debian.org/security/2019/dsa-4571</a><br><a href="https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-15903">https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-15903</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.tenable.com/security/tns-2021-11">https://www.tenable.com/security/tns-2021-11</a><br></details> |
| libexpat1 | CVE-2018-20843 | LOW | 2.1.0-7ubuntu0.16.04.3 | 2.1.0-7ubuntu0.16.04.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00039.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20843">https://access.redhat.com/security/cve/CVE-2018-20843</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931031">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931031</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20843</a><br><a href="https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes">https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes</a><br><a href="https://github.com/libexpat/libexpat/issues/186">https://github.com/libexpat/libexpat/issues/186</a><br><a href="https://github.com/libexpat/libexpat/pull/262">https://github.com/libexpat/libexpat/pull/262</a><br><a href="https://github.com/libexpat/libexpat/pull/262/commits/11f8838bf99ea0a6f0b76f9760c43704d00c4ff6">https://github.com/libexpat/libexpat/pull/262/commits/11f8838bf99ea0a6f0b76f9760c43704d00c4ff6</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20843.html">https://linux.oracle.com/cve/CVE-2018-20843.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4484.html">https://linux.oracle.com/errata/ELSA-2020-4484.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00028.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00028.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-20843">https://nvd.nist.gov/vuln/detail/CVE-2018-20843</a><br><a href="https://seclists.org/bugtraq/2019/Jun/39">https://seclists.org/bugtraq/2019/Jun/39</a><br><a href="https://security.gentoo.org/glsa/201911-08">https://security.gentoo.org/glsa/201911-08</a><br><a href="https://security.netapp.com/advisory/ntap-20190703-0001/">https://security.netapp.com/advisory/ntap-20190703-0001/</a><br><a href="https://support.f5.com/csp/article/K51011533">https://support.f5.com/csp/article/K51011533</a><br><a href="https://ubuntu.com/security/notices/USN-4040-1">https://ubuntu.com/security/notices/USN-4040-1</a><br><a href="https://ubuntu.com/security/notices/USN-4040-2">https://ubuntu.com/security/notices/USN-4040-2</a><br><a href="https://usn.ubuntu.com/4040-1/">https://usn.ubuntu.com/4040-1/</a><br><a href="https://usn.ubuntu.com/4040-2/">https://usn.ubuntu.com/4040-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4472">https://www.debian.org/security/2019/dsa-4472</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-11">https://www.tenable.com/security/tns-2021-11</a><br></details> |
| libfreetype6 | CVE-2020-15999 | HIGH | 2.6.1-0.1ubuntu2.3 | 2.6.1-0.1ubuntu2.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/33">http://seclists.org/fulldisclosure/2020/Nov/33</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15999">https://access.redhat.com/security/cve/CVE-2020-15999</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2103">https://bugs.chromium.org/p/project-zero/issues/detail?id=2103</a><br><a href="https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html">https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html</a><br><a href="https://crbug.com/1139963">https://crbug.com/1139963</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4952.html">https://errata.almalinux.org/8/ALSA-2020-4952.html</a><br><a href="https://github.com/advisories/GHSA-pv36-h7jh-qm62">https://github.com/advisories/GHSA-pv36-h7jh-qm62</a><br><a href="https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62">https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62</a><br><a href="https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html">https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-15999.html">https://linux.oracle.com/cve/CVE-2020-15999.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4952.html">https://linux.oracle.com/errata/ELSA-2020-4952.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-15999">https://nvd.nist.gov/vuln/detail/CVE-2020-15999</a><br><a href="https://security.gentoo.org/glsa/202011-12">https://security.gentoo.org/glsa/202011-12</a><br><a href="https://security.gentoo.org/glsa/202012-04">https://security.gentoo.org/glsa/202012-04</a><br><a href="https://ubuntu.com/security/notices/USN-4593-1">https://ubuntu.com/security/notices/USN-4593-1</a><br><a href="https://ubuntu.com/security/notices/USN-4593-2">https://ubuntu.com/security/notices/USN-4593-2</a><br><a href="https://www.debian.org/security/2021/dsa-4824">https://www.debian.org/security/2021/dsa-4824</a><br><a href="https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/#CVE-2020-15999">https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/#CVE-2020-15999</a><br><a href="https://www.nuget.org/packages/CefSharp.Common/">https://www.nuget.org/packages/CefSharp.Common/</a><br><a href="https://www.nuget.org/packages/CefSharp.WinForms">https://www.nuget.org/packages/CefSharp.WinForms</a><br><a href="https://www.nuget.org/packages/CefSharp.Wpf">https://www.nuget.org/packages/CefSharp.Wpf</a><br><a href="https://www.nuget.org/packages/CefSharp.Wpf.HwndHost">https://www.nuget.org/packages/CefSharp.Wpf.HwndHost</a><br></details> |
| libfreetype6 | CVE-2015-9383 | MEDIUM | 2.6.1-0.1ubuntu2.3 | 2.6.1-0.1ubuntu2.4 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=57cbb8c148999ba8f14ed53435fc071ac9953afd">http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=57cbb8c148999ba8f14ed53435fc071ac9953afd</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-9383">https://access.redhat.com/security/cve/CVE-2015-9383</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9383">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9383</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00002.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00002.html</a><br><a href="https://savannah.nongnu.org/bugs/?46346">https://savannah.nongnu.org/bugs/?46346</a><br><a href="https://ubuntu.com/security/notices/USN-4126-1">https://ubuntu.com/security/notices/USN-4126-1</a><br><a href="https://ubuntu.com/security/notices/USN-4126-2">https://ubuntu.com/security/notices/USN-4126-2</a><br><a href="https://usn.ubuntu.com/4126-1/">https://usn.ubuntu.com/4126-1/</a><br><a href="https://usn.ubuntu.com/4126-2/">https://usn.ubuntu.com/4126-2/</a><br></details> |
| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.6.5-2ubuntu0.5 | 1.6.5-2ubuntu0.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/02/2">http://www.openwall.com/lists/oss-security/2019/10/02/2</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-13627">https://access.redhat.com/security/cve/CVE-2019-13627</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627</a><br><a href="https://dev.gnupg.org/T4683">https://dev.gnupg.org/T4683</a><br><a href="https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5">https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13627.html">https://linux.oracle.com/cve/CVE-2019-13627.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4482.html">https://linux.oracle.com/errata/ELSA-2020-4482.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html">https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html</a><br><a href="https://minerva.crocs.fi.muni.cz/">https://minerva.crocs.fi.muni.cz/</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-13627">https://security-tracker.debian.org/tracker/CVE-2019-13627</a><br><a href="https://security.gentoo.org/glsa/202003-32">https://security.gentoo.org/glsa/202003-32</a><br><a href="https://ubuntu.com/security/notices/USN-4236-1">https://ubuntu.com/security/notices/USN-4236-1</a><br><a href="https://ubuntu.com/security/notices/USN-4236-2">https://ubuntu.com/security/notices/USN-4236-2</a><br><a href="https://ubuntu.com/security/notices/USN-4236-3">https://ubuntu.com/security/notices/USN-4236-3</a><br><a href="https://usn.ubuntu.com/4236-1/">https://usn.ubuntu.com/4236-1/</a><br><a href="https://usn.ubuntu.com/4236-2/">https://usn.ubuntu.com/4236-2/</a><br><a href="https://usn.ubuntu.com/4236-3/">https://usn.ubuntu.com/4236-3/</a><br></details> |
| libgd3 | CVE-2018-14553 | LOW | 2.1.1-4ubuntu0.16.04.11 | 2.1.1-4ubuntu0.16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-14553">https://access.redhat.com/security/cve/CVE-2018-14553</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1599032">https://bugzilla.redhat.com/show_bug.cgi?id=1599032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14553">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14553</a><br><a href="https://github.com/libgd/libgd/commit/a93eac0e843148dc2d631c3ba80af17e9c8c860f">https://github.com/libgd/libgd/commit/a93eac0e843148dc2d631c3ba80af17e9c8c860f</a><br><a href="https://github.com/libgd/libgd/pull/580">https://github.com/libgd/libgd/pull/580</a><br><a href="https://linux.oracle.com/cve/CVE-2018-14553.html">https://linux.oracle.com/cve/CVE-2018-14553.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4659.html">https://linux.oracle.com/errata/ELSA-2020-4659.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00014.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00014.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/</a><br><a href="https://ubuntu.com/security/notices/USN-4316-1">https://ubuntu.com/security/notices/USN-4316-1</a><br><a href="https://ubuntu.com/security/notices/USN-4316-2">https://ubuntu.com/security/notices/USN-4316-2</a><br><a href="https://usn.ubuntu.com/4316-1/">https://usn.ubuntu.com/4316-1/</a><br><a href="https://usn.ubuntu.com/4316-2/">https://usn.ubuntu.com/4316-2/</a><br></details> |
| libgd3 | CVE-2019-11038 | LOW | 2.1.1-4ubuntu0.16.04.11 | 2.1.1-4ubuntu0.16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2519">https://access.redhat.com/errata/RHSA-2019:2519</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3299">https://access.redhat.com/errata/RHSA-2019:3299</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-11038">https://access.redhat.com/security/cve/CVE-2019-11038</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929821">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929821</a><br><a href="https://bugs.php.net/bug.php?id=77973">https://bugs.php.net/bug.php?id=77973</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1724149">https://bugzilla.redhat.com/show_bug.cgi?id=1724149</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1724432">https://bugzilla.redhat.com/show_bug.cgi?id=1724432</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1140118">https://bugzilla.suse.com/show_bug.cgi?id=1140118</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1140120">https://bugzilla.suse.com/show_bug.cgi?id=1140120</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11038</a><br><a href="https://github.com/libgd/libgd/issues/501">https://github.com/libgd/libgd/issues/501</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00003.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00003.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKSSWFR2WPMUOIB5EN5ZM252NNEPYUTG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKSSWFR2WPMUOIB5EN5ZM252NNEPYUTG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WAZBVK6XNYEIN7RDQXESSD63QHXPLKWL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WAZBVK6XNYEIN7RDQXESSD63QHXPLKWL/</a><br><a href="https://seclists.org/bugtraq/2019/Sep/38">https://seclists.org/bugtraq/2019/Sep/38</a><br><a href="https://ubuntu.com/security/notices/USN-4316-1">https://ubuntu.com/security/notices/USN-4316-1</a><br><a href="https://ubuntu.com/security/notices/USN-4316-2">https://ubuntu.com/security/notices/USN-4316-2</a><br><a href="https://usn.ubuntu.com/4316-1/">https://usn.ubuntu.com/4316-1/</a><br><a href="https://usn.ubuntu.com/4316-2/">https://usn.ubuntu.com/4316-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4529">https://www.debian.org/security/2019/dsa-4529</a><br></details> |
| libglib2.0-0 | CVE-2019-12450 | MEDIUM | 2.48.2-0ubuntu4.1 | 2.48.2-0ubuntu4.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00076.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00076.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3530">https://access.redhat.com/errata/RHSA-2019:3530</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12450">https://access.redhat.com/security/cve/CVE-2019-12450</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12450</a><br><a href="https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174">https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12450.html">https://linux.oracle.com/cve/CVE-2019-12450.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3978.html">https://linux.oracle.com/errata/ELSA-2020-3978.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00013.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2W4WIOAGO3M743M5KZLVQZM3NGHQDYLI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2W4WIOAGO3M743M5KZLVQZM3NGHQDYLI/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-12450">https://nvd.nist.gov/vuln/detail/CVE-2019-12450</a><br><a href="https://security.netapp.com/advisory/ntap-20190606-0003/">https://security.netapp.com/advisory/ntap-20190606-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4014-1">https://ubuntu.com/security/notices/USN-4014-1</a><br><a href="https://ubuntu.com/security/notices/USN-4014-2">https://ubuntu.com/security/notices/USN-4014-2</a><br><a href="https://usn.ubuntu.com/4014-1/">https://usn.ubuntu.com/4014-1/</a><br><a href="https://usn.ubuntu.com/4014-2/">https://usn.ubuntu.com/4014-2/</a><br></details> |
| libglib2.0-0 | CVE-2019-13012 | MEDIUM | 2.48.2-0ubuntu4.1 | 2.48.2-0ubuntu4.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00022.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00022.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-13012">https://access.redhat.com/security/cve/CVE-2019-13012</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931234#12">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931234#12</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012</a><br><a href="https://gitlab.gnome.org/GNOME/glib/commit/5e4da714f00f6bfb2ccd6d73d61329c6f3a08429">https://gitlab.gnome.org/GNOME/glib/commit/5e4da714f00f6bfb2ccd6d73d61329c6f3a08429</a><br><a href="https://gitlab.gnome.org/GNOME/glib/issues/1658">https://gitlab.gnome.org/GNOME/glib/issues/1658</a><br><a href="https://gitlab.gnome.org/GNOME/glib/merge_requests/450">https://gitlab.gnome.org/GNOME/glib/merge_requests/450</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13012.html">https://linux.oracle.com/cve/CVE-2019-13012.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1586.html">https://linux.oracle.com/errata/ELSA-2021-1586.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00029.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00029.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00004.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-13012">https://nvd.nist.gov/vuln/detail/CVE-2019-13012</a><br><a href="https://security.netapp.com/advisory/ntap-20190806-0003/">https://security.netapp.com/advisory/ntap-20190806-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4049-1">https://ubuntu.com/security/notices/USN-4049-1</a><br><a href="https://ubuntu.com/security/notices/USN-4049-2">https://ubuntu.com/security/notices/USN-4049-2</a><br><a href="https://ubuntu.com/security/notices/USN-4049-3">https://ubuntu.com/security/notices/USN-4049-3</a><br><a href="https://ubuntu.com/security/notices/USN-4049-4">https://ubuntu.com/security/notices/USN-4049-4</a><br><a href="https://usn.ubuntu.com/4049-1/">https://usn.ubuntu.com/4049-1/</a><br><a href="https://usn.ubuntu.com/4049-2/">https://usn.ubuntu.com/4049-2/</a><br></details> |
| libglib2.0-0 | CVE-2021-27218 | MEDIUM | 2.48.2-0ubuntu4.1 | 2.48.2-0ubuntu4.7 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-27218">https://access.redhat.com/security/cve/CVE-2021-27218</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942">https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944">https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27218.html">https://linux.oracle.com/cve/CVE-2021-27218.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3058.html">https://linux.oracle.com/errata/ELSA-2021-3058.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-27218">https://nvd.nist.gov/vuln/detail/CVE-2021-27218</a><br><a href="https://security.gentoo.org/glsa/202107-13">https://security.gentoo.org/glsa/202107-13</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0004/">https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4759-1">https://ubuntu.com/security/notices/USN-4759-1</a><br></details> |
| libglib2.0-0 | CVE-2021-27219 | MEDIUM | 2.48.2-0ubuntu4.1 | 2.48.2-0ubuntu4.7 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-27219">https://access.redhat.com/security/cve/CVE-2021-27219</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/issues/2319">https://gitlab.gnome.org/GNOME/glib/-/issues/2319</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27219.html">https://linux.oracle.com/cve/CVE-2021-27219.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9318.html">https://linux.oracle.com/errata/ELSA-2021-9318.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-27219">https://nvd.nist.gov/vuln/detail/CVE-2021-27219</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0004/">https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4759-1">https://ubuntu.com/security/notices/USN-4759-1</a><br></details> |
| libglib2.0-0 | CVE-2021-28153 | MEDIUM | 2.48.2-0ubuntu4.1 | 2.48.2-0ubuntu4.8 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-28153">https://access.redhat.com/security/cve/CVE-2021-28153</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/issues/2325">https://gitlab.gnome.org/GNOME/glib/-/issues/2325</a><br><a href="https://linux.oracle.com/cve/CVE-2021-28153.html">https://linux.oracle.com/cve/CVE-2021-28153.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4385.html">https://linux.oracle.com/errata/ELSA-2021-4385.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-28153">https://nvd.nist.gov/vuln/detail/CVE-2021-28153</a><br><a href="https://security.gentoo.org/glsa/202107-13">https://security.gentoo.org/glsa/202107-13</a><br><a href="https://security.netapp.com/advisory/ntap-20210416-0003/">https://security.netapp.com/advisory/ntap-20210416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4764-1">https://ubuntu.com/security/notices/USN-4764-1</a><br></details> |
| libglib2.0-data | CVE-2019-12450 | MEDIUM | 2.48.2-0ubuntu4.1 | 2.48.2-0ubuntu4.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00076.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00076.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3530">https://access.redhat.com/errata/RHSA-2019:3530</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12450">https://access.redhat.com/security/cve/CVE-2019-12450</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12450</a><br><a href="https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174">https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12450.html">https://linux.oracle.com/cve/CVE-2019-12450.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3978.html">https://linux.oracle.com/errata/ELSA-2020-3978.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00013.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2W4WIOAGO3M743M5KZLVQZM3NGHQDYLI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2W4WIOAGO3M743M5KZLVQZM3NGHQDYLI/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-12450">https://nvd.nist.gov/vuln/detail/CVE-2019-12450</a><br><a href="https://security.netapp.com/advisory/ntap-20190606-0003/">https://security.netapp.com/advisory/ntap-20190606-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4014-1">https://ubuntu.com/security/notices/USN-4014-1</a><br><a href="https://ubuntu.com/security/notices/USN-4014-2">https://ubuntu.com/security/notices/USN-4014-2</a><br><a href="https://usn.ubuntu.com/4014-1/">https://usn.ubuntu.com/4014-1/</a><br><a href="https://usn.ubuntu.com/4014-2/">https://usn.ubuntu.com/4014-2/</a><br></details> |
| libglib2.0-data | CVE-2019-13012 | MEDIUM | 2.48.2-0ubuntu4.1 | 2.48.2-0ubuntu4.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00022.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00022.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-13012">https://access.redhat.com/security/cve/CVE-2019-13012</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931234#12">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931234#12</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012</a><br><a href="https://gitlab.gnome.org/GNOME/glib/commit/5e4da714f00f6bfb2ccd6d73d61329c6f3a08429">https://gitlab.gnome.org/GNOME/glib/commit/5e4da714f00f6bfb2ccd6d73d61329c6f3a08429</a><br><a href="https://gitlab.gnome.org/GNOME/glib/issues/1658">https://gitlab.gnome.org/GNOME/glib/issues/1658</a><br><a href="https://gitlab.gnome.org/GNOME/glib/merge_requests/450">https://gitlab.gnome.org/GNOME/glib/merge_requests/450</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13012.html">https://linux.oracle.com/cve/CVE-2019-13012.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1586.html">https://linux.oracle.com/errata/ELSA-2021-1586.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00029.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00029.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00004.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-13012">https://nvd.nist.gov/vuln/detail/CVE-2019-13012</a><br><a href="https://security.netapp.com/advisory/ntap-20190806-0003/">https://security.netapp.com/advisory/ntap-20190806-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4049-1">https://ubuntu.com/security/notices/USN-4049-1</a><br><a href="https://ubuntu.com/security/notices/USN-4049-2">https://ubuntu.com/security/notices/USN-4049-2</a><br><a href="https://ubuntu.com/security/notices/USN-4049-3">https://ubuntu.com/security/notices/USN-4049-3</a><br><a href="https://ubuntu.com/security/notices/USN-4049-4">https://ubuntu.com/security/notices/USN-4049-4</a><br><a href="https://usn.ubuntu.com/4049-1/">https://usn.ubuntu.com/4049-1/</a><br><a href="https://usn.ubuntu.com/4049-2/">https://usn.ubuntu.com/4049-2/</a><br></details> |
| libglib2.0-data | CVE-2021-27218 | MEDIUM | 2.48.2-0ubuntu4.1 | 2.48.2-0ubuntu4.7 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-27218">https://access.redhat.com/security/cve/CVE-2021-27218</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942">https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944">https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27218.html">https://linux.oracle.com/cve/CVE-2021-27218.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3058.html">https://linux.oracle.com/errata/ELSA-2021-3058.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-27218">https://nvd.nist.gov/vuln/detail/CVE-2021-27218</a><br><a href="https://security.gentoo.org/glsa/202107-13">https://security.gentoo.org/glsa/202107-13</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0004/">https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4759-1">https://ubuntu.com/security/notices/USN-4759-1</a><br></details> |
| libglib2.0-data | CVE-2021-27219 | MEDIUM | 2.48.2-0ubuntu4.1 | 2.48.2-0ubuntu4.7 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-27219">https://access.redhat.com/security/cve/CVE-2021-27219</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/issues/2319">https://gitlab.gnome.org/GNOME/glib/-/issues/2319</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27219.html">https://linux.oracle.com/cve/CVE-2021-27219.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9318.html">https://linux.oracle.com/errata/ELSA-2021-9318.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-27219">https://nvd.nist.gov/vuln/detail/CVE-2021-27219</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0004/">https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4759-1">https://ubuntu.com/security/notices/USN-4759-1</a><br></details> |
| libglib2.0-data | CVE-2021-28153 | MEDIUM | 2.48.2-0ubuntu4.1 | 2.48.2-0ubuntu4.8 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-28153">https://access.redhat.com/security/cve/CVE-2021-28153</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/issues/2325">https://gitlab.gnome.org/GNOME/glib/-/issues/2325</a><br><a href="https://linux.oracle.com/cve/CVE-2021-28153.html">https://linux.oracle.com/cve/CVE-2021-28153.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4385.html">https://linux.oracle.com/errata/ELSA-2021-4385.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-28153">https://nvd.nist.gov/vuln/detail/CVE-2021-28153</a><br><a href="https://security.gentoo.org/glsa/202107-13">https://security.gentoo.org/glsa/202107-13</a><br><a href="https://security.netapp.com/advisory/ntap-20210416-0003/">https://security.netapp.com/advisory/ntap-20210416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4764-1">https://ubuntu.com/security/notices/USN-4764-1</a><br></details> |
| libgnutls30 | CVE-2018-10844 | MEDIUM | 3.4.10-4ubuntu1.4 | 3.4.10-4ubuntu1.5 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105138">http://www.securityfocus.com/bid/105138</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3050">https://access.redhat.com/errata/RHSA-2018:3050</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3505">https://access.redhat.com/errata/RHSA-2018:3505</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-10844">https://access.redhat.com/security/cve/CVE-2018-10844</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10844</a><br><a href="https://eprint.iacr.org/2018/747">https://eprint.iacr.org/2018/747</a><br><a href="https://gitlab.com/gnutls/gnutls/merge_requests/657">https://gitlab.com/gnutls/gnutls/merge_requests/657</a><br><a href="https://linux.oracle.com/cve/CVE-2018-10844.html">https://linux.oracle.com/cve/CVE-2018-10844.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3050.html">https://linux.oracle.com/errata/ELSA-2018-3050.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html">https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/</a><br><a href="https://ubuntu.com/security/notices/USN-3999-1">https://ubuntu.com/security/notices/USN-3999-1</a><br><a href="https://usn.ubuntu.com/3999-1/">https://usn.ubuntu.com/3999-1/</a><br></details> |
| libgnutls30 | CVE-2018-10845 | MEDIUM | 3.4.10-4ubuntu1.4 | 3.4.10-4ubuntu1.5 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105138">http://www.securityfocus.com/bid/105138</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3050">https://access.redhat.com/errata/RHSA-2018:3050</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3505">https://access.redhat.com/errata/RHSA-2018:3505</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-10845">https://access.redhat.com/security/cve/CVE-2018-10845</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10845">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10845</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10845">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10845</a><br><a href="https://eprint.iacr.org/2018/747">https://eprint.iacr.org/2018/747</a><br><a href="https://gitlab.com/gnutls/gnutls/merge_requests/657">https://gitlab.com/gnutls/gnutls/merge_requests/657</a><br><a href="https://linux.oracle.com/cve/CVE-2018-10845.html">https://linux.oracle.com/cve/CVE-2018-10845.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3050.html">https://linux.oracle.com/errata/ELSA-2018-3050.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html">https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/</a><br><a href="https://ubuntu.com/security/notices/USN-3999-1">https://ubuntu.com/security/notices/USN-3999-1</a><br><a href="https://usn.ubuntu.com/3999-1/">https://usn.ubuntu.com/3999-1/</a><br></details> |
| libgnutls30 | CVE-2018-10846 | MEDIUM | 3.4.10-4ubuntu1.4 | 3.4.10-4ubuntu1.5 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105138">http://www.securityfocus.com/bid/105138</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3050">https://access.redhat.com/errata/RHSA-2018:3050</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3505">https://access.redhat.com/errata/RHSA-2018:3505</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-10846">https://access.redhat.com/security/cve/CVE-2018-10846</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10846">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10846</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10846">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10846</a><br><a href="https://eprint.iacr.org/2018/747">https://eprint.iacr.org/2018/747</a><br><a href="https://gitlab.com/gnutls/gnutls/merge_requests/657">https://gitlab.com/gnutls/gnutls/merge_requests/657</a><br><a href="https://linux.oracle.com/cve/CVE-2018-10846.html">https://linux.oracle.com/cve/CVE-2018-10846.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3050.html">https://linux.oracle.com/errata/ELSA-2018-3050.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html">https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/</a><br><a href="https://ubuntu.com/security/notices/USN-3999-1">https://ubuntu.com/security/notices/USN-3999-1</a><br><a href="https://usn.ubuntu.com/3999-1/">https://usn.ubuntu.com/3999-1/</a><br></details> |
| libgssapi-krb5-2 | CVE-2020-28196 | MEDIUM | 1.13.2+dfsg-5ubuntu2.1 | 1.13.2+dfsg-5ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-28196">https://access.redhat.com/security/cve/CVE-2020-28196</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28196">https://nvd.nist.gov/vuln/detail/CVE-2020-28196</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libgstreamer-plugins-base1.0-0 | CVE-2019-9928 | HIGH | 1.8.3-1ubuntu0.2 | 1.8.3-1ubuntu0.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00078.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00078.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00082.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00082.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00049.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9928">https://access.redhat.com/security/cve/CVE-2019-9928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9928">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9928</a><br><a href="https://gstreamer.freedesktop.org/security/">https://gstreamer.freedesktop.org/security/</a><br><a href="https://gstreamer.freedesktop.org/security/sa-2019-0001.html">https://gstreamer.freedesktop.org/security/sa-2019-0001.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/04/msg00030.html">https://lists.debian.org/debian-lts-announce/2019/04/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/04/msg00031.html">https://lists.debian.org/debian-lts-announce/2019/04/msg00031.html</a><br><a href="https://seclists.org/bugtraq/2019/Apr/39">https://seclists.org/bugtraq/2019/Apr/39</a><br><a href="https://security.gentoo.org/glsa/202003-33">https://security.gentoo.org/glsa/202003-33</a><br><a href="https://ubuntu.com/security/notices/USN-3958-1">https://ubuntu.com/security/notices/USN-3958-1</a><br><a href="https://usn.ubuntu.com/3958-1/">https://usn.ubuntu.com/3958-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4437">https://www.debian.org/security/2019/dsa-4437</a><br></details> |
| libhogweed4 | CVE-2021-20305 | MEDIUM | 3.2-1ubuntu0.16.04.1 | 3.2-1ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-20305">https://access.redhat.com/security/cve/CVE-2021-20305</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1942533">https://bugzilla.redhat.com/show_bug.cgi?id=1942533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20305.html">https://linux.oracle.com/cve/CVE-2021-20305.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1206.html">https://linux.oracle.com/errata/ELSA-2021-1206.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/</a><br><a href="https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html">https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-20305">https://nvd.nist.gov/vuln/detail/CVE-2021-20305</a><br><a href="https://security.gentoo.org/glsa/202105-31">https://security.gentoo.org/glsa/202105-31</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0002/">https://security.netapp.com/advisory/ntap-20211022-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4906-1">https://ubuntu.com/security/notices/USN-4906-1</a><br><a href="https://www.debian.org/security/2021/dsa-4933">https://www.debian.org/security/2021/dsa-4933</a><br></details> |
| libicu55 | CVE-2020-10531 | MEDIUM | 55.1-7ubuntu0.4 | 55.1-7ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html</a><br><a href="https://access.redhat.com/errata/RHSA-2020:0738">https://access.redhat.com/errata/RHSA-2020:0738</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10531">https://access.redhat.com/security/cve/CVE-2020-10531</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1044570">https://bugs.chromium.org/p/chromium/issues/detail?id=1044570</a><br><a href="https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html">https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html</a><br><a href="https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08">https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1317.html">https://errata.almalinux.org/8/ALSA-2020-1317.html</a><br><a href="https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca">https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca</a><br><a href="https://github.com/unicode-org/icu/pull/971">https://github.com/unicode-org/icu/pull/971</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10531.html">https://linux.oracle.com/cve/CVE-2020-10531.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1317.html">https://linux.oracle.com/errata/ELSA-2020-1317.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/</a><br><a href="https://security.gentoo.org/glsa/202003-15">https://security.gentoo.org/glsa/202003-15</a><br><a href="https://ubuntu.com/security/notices/USN-4305-1">https://ubuntu.com/security/notices/USN-4305-1</a><br><a href="https://unicode-org.atlassian.net/browse/ICU-20958">https://unicode-org.atlassian.net/browse/ICU-20958</a><br><a href="https://usn.ubuntu.com/4305-1/">https://usn.ubuntu.com/4305-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4646">https://www.debian.org/security/2020/dsa-4646</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| libisc-export160 | CVE-2018-5743 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.14 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5743">https://access.redhat.com/security/cve/CVE-2018-5743</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5743">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5743</a><br><a href="https://kb.isc.org/docs/cve-2018-5743">https://kb.isc.org/docs/cve-2018-5743</a><br><a href="https://linux.oracle.com/cve/CVE-2018-5743.html">https://linux.oracle.com/cve/CVE-2018-5743.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1492.html">https://linux.oracle.com/errata/ELSA-2019-1492.html</a><br><a href="https://support.f5.com/csp/article/K74009656?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K74009656?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-3956-1">https://ubuntu.com/security/notices/USN-3956-1</a><br><a href="https://ubuntu.com/security/notices/USN-3956-2">https://ubuntu.com/security/notices/USN-3956-2</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_19_20">https://www.synology.com/security/advisory/Synology_SA_19_20</a><br></details> |
| libisc-export160 | CVE-2020-8616 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="http://www.nxnsattack.com">http://www.nxnsattack.com</a><br><a href="http://www.openwall.com/lists/oss-security/2020/05/19/4">http://www.openwall.com/lists/oss-security/2020/05/19/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8616">https://access.redhat.com/security/cve/CVE-2020-8616</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616</a><br><a href="https://kb.isc.org/docs/cve-2020-8616">https://kb.isc.org/docs/cve-2020-8616</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8616.html">https://linux.oracle.com/cve/CVE-2020-8616.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2383.html">https://linux.oracle.com/errata/ELSA-2020-2383.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/</a><br><a href="https://security.netapp.com/advisory/ntap-20200522-0002/">https://security.netapp.com/advisory/ntap-20200522-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4365-1">https://ubuntu.com/security/notices/USN-4365-1</a><br><a href="https://ubuntu.com/security/notices/USN-4365-2">https://ubuntu.com/security/notices/USN-4365-2</a><br><a href="https://usn.ubuntu.com/4365-1/">https://usn.ubuntu.com/4365-1/</a><br><a href="https://usn.ubuntu.com/4365-2/">https://usn.ubuntu.com/4365-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4689">https://www.debian.org/security/2020/dsa-4689</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_12">https://www.synology.com/security/advisory/Synology_SA_20_12</a><br><a href="https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/">https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/</a><br></details> |
| libisc-export160 | CVE-2020-8617 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html">http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/05/19/4">http://www.openwall.com/lists/oss-security/2020/05/19/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8617">https://access.redhat.com/security/cve/CVE-2020-8617</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617</a><br><a href="https://kb.isc.org/docs/cve-2020-8617">https://kb.isc.org/docs/cve-2020-8617</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8617.html">https://linux.oracle.com/cve/CVE-2020-8617.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2383.html">https://linux.oracle.com/errata/ELSA-2020-2383.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/</a><br><a href="https://security.netapp.com/advisory/ntap-20200522-0002/">https://security.netapp.com/advisory/ntap-20200522-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4365-1">https://ubuntu.com/security/notices/USN-4365-1</a><br><a href="https://ubuntu.com/security/notices/USN-4365-2">https://ubuntu.com/security/notices/USN-4365-2</a><br><a href="https://usn.ubuntu.com/4365-1/">https://usn.ubuntu.com/4365-1/</a><br><a href="https://usn.ubuntu.com/4365-2/">https://usn.ubuntu.com/4365-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4689">https://www.debian.org/security/2020/dsa-4689</a><br></details> |
| libisc-export160 | CVE-2020-8622 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8622">https://access.redhat.com/security/cve/CVE-2020-8622</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622</a><br><a href="https://kb.isc.org/docs/cve-2020-8622">https://kb.isc.org/docs/cve-2020-8622</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8622.html">https://linux.oracle.com/cve/CVE-2020-8622.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5011.html">https://linux.oracle.com/errata/ELSA-2020-5011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8622">https://nvd.nist.gov/vuln/detail/CVE-2020-8622</a><br><a href="https://security.gentoo.org/glsa/202008-19">https://security.gentoo.org/glsa/202008-19</a><br><a href="https://security.netapp.com/advisory/ntap-20200827-0003/">https://security.netapp.com/advisory/ntap-20200827-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4468-1">https://ubuntu.com/security/notices/USN-4468-1</a><br><a href="https://ubuntu.com/security/notices/USN-4468-2">https://ubuntu.com/security/notices/USN-4468-2</a><br><a href="https://usn.ubuntu.com/4468-1/">https://usn.ubuntu.com/4468-1/</a><br><a href="https://usn.ubuntu.com/4468-2/">https://usn.ubuntu.com/4468-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4752">https://www.debian.org/security/2020/dsa-4752</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_19">https://www.synology.com/security/advisory/Synology_SA_20_19</a><br></details> |
| libisc-export160 | CVE-2020-8623 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8623">https://access.redhat.com/security/cve/CVE-2020-8623</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623</a><br><a href="https://kb.isc.org/docs/cve-2020-8623">https://kb.isc.org/docs/cve-2020-8623</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8623.html">https://linux.oracle.com/cve/CVE-2020-8623.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5011.html">https://linux.oracle.com/errata/ELSA-2020-5011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8623">https://nvd.nist.gov/vuln/detail/CVE-2020-8623</a><br><a href="https://security.gentoo.org/glsa/202008-19">https://security.gentoo.org/glsa/202008-19</a><br><a href="https://security.netapp.com/advisory/ntap-20200827-0003/">https://security.netapp.com/advisory/ntap-20200827-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4468-1">https://ubuntu.com/security/notices/USN-4468-1</a><br><a href="https://usn.ubuntu.com/4468-1/">https://usn.ubuntu.com/4468-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4752">https://www.debian.org/security/2020/dsa-4752</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_19">https://www.synology.com/security/advisory/Synology_SA_20_19</a><br></details> |
| libisc-export160 | CVE-2020-8625 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.18 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/1">http://www.openwall.com/lists/oss-security/2021/02/19/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/20/2">http://www.openwall.com/lists/oss-security/2021/02/20/2</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8625">https://access.redhat.com/security/cve/CVE-2020-8625</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625</a><br><a href="https://kb.isc.org/docs/cve-2020-8625">https://kb.isc.org/docs/cve-2020-8625</a><br><a href="https://kb.isc.org/v1/docs/cve-2020-8625">https://kb.isc.org/v1/docs/cve-2020-8625</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8625.html">https://linux.oracle.com/cve/CVE-2020-8625.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9117.html">https://linux.oracle.com/errata/ELSA-2021-9117.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8625">https://nvd.nist.gov/vuln/detail/CVE-2020-8625</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0001/">https://security.netapp.com/advisory/ntap-20210319-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4737-1">https://ubuntu.com/security/notices/USN-4737-1</a><br><a href="https://ubuntu.com/security/notices/USN-4737-2">https://ubuntu.com/security/notices/USN-4737-2</a><br><a href="https://www.debian.org/security/2021/dsa-4857">https://www.debian.org/security/2021/dsa-4857</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-195/">https://www.zerodayinitiative.com/advisories/ZDI-21-195/</a><br></details> |
| libisc-export160 | CVE-2021-25214 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.19 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/29/1">http://www.openwall.com/lists/oss-security/2021/04/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/2">http://www.openwall.com/lists/oss-security/2021/04/29/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/3">http://www.openwall.com/lists/oss-security/2021/04/29/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/4">http://www.openwall.com/lists/oss-security/2021/04/29/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-25214">https://access.redhat.com/security/cve/CVE-2021-25214</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214</a><br><a href="https://kb.isc.org/docs/cve-2021-25214">https://kb.isc.org/docs/cve-2021-25214</a><br><a href="https://kb.isc.org/v1/docs/cve-2021-25214">https://kb.isc.org/v1/docs/cve-2021-25214</a><br><a href="https://linux.oracle.com/cve/CVE-2021-25214.html">https://linux.oracle.com/cve/CVE-2021-25214.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4384.html">https://linux.oracle.com/errata/ELSA-2021-4384.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25214">https://nvd.nist.gov/vuln/detail/CVE-2021-25214</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0006/">https://security.netapp.com/advisory/ntap-20210521-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4929-1">https://ubuntu.com/security/notices/USN-4929-1</a><br><a href="https://www.debian.org/security/2021/dsa-4909">https://www.debian.org/security/2021/dsa-4909</a><br></details> |
| libisc-export160 | CVE-2021-25215 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.19 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/29/1">http://www.openwall.com/lists/oss-security/2021/04/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/2">http://www.openwall.com/lists/oss-security/2021/04/29/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/3">http://www.openwall.com/lists/oss-security/2021/04/29/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/4">http://www.openwall.com/lists/oss-security/2021/04/29/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-25215">https://access.redhat.com/security/cve/CVE-2021-25215</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215</a><br><a href="https://kb.isc.org/docs/cve-2021-25215">https://kb.isc.org/docs/cve-2021-25215</a><br><a href="https://kb.isc.org/v1/docs/cve-2021-25215">https://kb.isc.org/v1/docs/cve-2021-25215</a><br><a href="https://linux.oracle.com/cve/CVE-2021-25215.html">https://linux.oracle.com/cve/CVE-2021-25215.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9213.html">https://linux.oracle.com/errata/ELSA-2021-9213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25215">https://nvd.nist.gov/vuln/detail/CVE-2021-25215</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0006/">https://security.netapp.com/advisory/ntap-20210521-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4929-1">https://ubuntu.com/security/notices/USN-4929-1</a><br><a href="https://www.debian.org/security/2021/dsa-4909">https://www.debian.org/security/2021/dsa-4909</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libisc-export160 | CVE-2021-25216 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.12 | 1:9.10.3.dfsg.P4-8ubuntu1.19 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/29/1">http://www.openwall.com/lists/oss-security/2021/04/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/2">http://www.openwall.com/lists/oss-security/2021/04/29/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/3">http://www.openwall.com/lists/oss-security/2021/04/29/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/4">http://www.openwall.com/lists/oss-security/2021/04/29/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-25216">https://access.redhat.com/security/cve/CVE-2021-25216</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25216">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25216</a><br><a href="https://kb.isc.org/docs/cve-2021-25216">https://kb.isc.org/docs/cve-2021-25216</a><br><a href="https://kb.isc.org/v1/docs/cve-2021-25215">https://kb.isc.org/v1/docs/cve-2021-25215</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25216">https://nvd.nist.gov/vuln/detail/CVE-2021-25216</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0006/">https://security.netapp.com/advisory/ntap-20210521-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4929-1">https://ubuntu.com/security/notices/USN-4929-1</a><br><a href="https://www.debian.org/security/2021/dsa-4909">https://www.debian.org/security/2021/dsa-4909</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-657/">https://www.zerodayinitiative.com/advisories/ZDI-21-657/</a><br></details> |
| libjpeg-turbo8 | CVE-2019-2201 | MEDIUM | 1.4.2-0ubuntu3.1 | 1.4.2-0ubuntu3.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00047.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00047.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00048.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00048.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-2201">https://access.redhat.com/security/cve/CVE-2019-2201</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201</a><br><a href="https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E">https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4QPASQPZO644STRFTLOD35RIRGWWRNI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4QPASQPZO644STRFTLOD35RIRGWWRNI/</a><br><a href="https://security.gentoo.org/glsa/202003-23">https://security.gentoo.org/glsa/202003-23</a><br><a href="https://source.android.com/security/bulletin/2019-11-01">https://source.android.com/security/bulletin/2019-11-01</a><br><a href="https://ubuntu.com/security/notices/USN-4190-1">https://ubuntu.com/security/notices/USN-4190-1</a><br><a href="https://usn.ubuntu.com/4190-1/">https://usn.ubuntu.com/4190-1/</a><br></details> |
| libjpeg-turbo8 | CVE-2020-13790 | MEDIUM | 1.4.2-0ubuntu3.1 | 1.4.2-0ubuntu3.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00031.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00031.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00062.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-13790">https://access.redhat.com/security/cve/CVE-2020-13790</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790</a><br><a href="https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a">https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a</a><br><a href="https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433">https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4D6KNUY7YANSPH7SVQ44PJKSABFKAUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4D6KNUY7YANSPH7SVQ44PJKSABFKAUB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6563YHSVZK24MPJXGJVK3CQG7JVWZGK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6563YHSVZK24MPJXGJVK3CQG7JVWZGK/</a><br><a href="https://security.gentoo.org/glsa/202010-03">https://security.gentoo.org/glsa/202010-03</a><br><a href="https://ubuntu.com/security/notices/USN-4386-1">https://ubuntu.com/security/notices/USN-4386-1</a><br><a href="https://usn.ubuntu.com/4386-1/">https://usn.ubuntu.com/4386-1/</a><br></details> |
| libjpeg-turbo8 | CVE-2018-14498 | LOW | 1.4.2-0ubuntu3.1 | 1.4.2-0ubuntu3.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2052">https://access.redhat.com/errata/RHSA-2019:2052</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3705">https://access.redhat.com/errata/RHSA-2019:3705</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-14498">https://access.redhat.com/security/cve/CVE-2018-14498</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14498</a><br><a href="https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55">https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55</a><br><a href="https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258">https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258</a><br><a href="https://github.com/mozilla/mozjpeg/issues/299">https://github.com/mozilla/mozjpeg/issues/299</a><br><a href="https://linux.oracle.com/cve/CVE-2018-14498.html">https://linux.oracle.com/cve/CVE-2018-14498.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3705.html">https://linux.oracle.com/errata/ELSA-2019-3705.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html">https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/</a><br><a href="https://ubuntu.com/security/notices/USN-4190-1">https://ubuntu.com/security/notices/USN-4190-1</a><br><a href="https://usn.ubuntu.com/4190-1/">https://usn.ubuntu.com/4190-1/</a><br></details> |
| libjson-c2 | CVE-2020-12762 | MEDIUM | 0.11-4ubuntu2 | 0.11-4ubuntu2.6 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-12762">https://access.redhat.com/security/cve/CVE-2020-12762</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12762</a><br><a href="https://github.com/json-c/json-c/pull/592">https://github.com/json-c/json-c/pull/592</a><br><a href="https://github.com/rsyslog/libfastjson/issues/161">https://github.com/rsyslog/libfastjson/issues/161</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12762.html">https://linux.oracle.com/cve/CVE-2020-12762.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4382.html">https://linux.oracle.com/errata/ELSA-2021-4382.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00032.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00031.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00031.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBR36IXYBHITAZFB5PFBJTED22WO5ONB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBR36IXYBHITAZFB5PFBJTED22WO5ONB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CQQRRGBQCAWNCCJ2HN3W5SSCZ4QGMXQI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CQQRRGBQCAWNCCJ2HN3W5SSCZ4QGMXQI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W226TSCJBEOXDUFVKNWNH7ETG7AR6MCS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W226TSCJBEOXDUFVKNWNH7ETG7AR6MCS/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12762">https://nvd.nist.gov/vuln/detail/CVE-2020-12762</a><br><a href="https://security.gentoo.org/glsa/202006-13">https://security.gentoo.org/glsa/202006-13</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0001/">https://security.netapp.com/advisory/ntap-20210521-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4360-1">https://ubuntu.com/security/notices/USN-4360-1</a><br><a href="https://ubuntu.com/security/notices/USN-4360-4">https://ubuntu.com/security/notices/USN-4360-4</a><br><a href="https://usn.ubuntu.com/4360-1/">https://usn.ubuntu.com/4360-1/</a><br><a href="https://usn.ubuntu.com/4360-4/">https://usn.ubuntu.com/4360-4/</a><br><a href="https://www.debian.org/security/2020/dsa-4741">https://www.debian.org/security/2020/dsa-4741</a><br></details> |
| libk5crypto3 | CVE-2020-28196 | MEDIUM | 1.13.2+dfsg-5ubuntu2.1 | 1.13.2+dfsg-5ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-28196">https://access.redhat.com/security/cve/CVE-2020-28196</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28196">https://nvd.nist.gov/vuln/detail/CVE-2020-28196</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libkrb5-3 | CVE-2020-28196 | MEDIUM | 1.13.2+dfsg-5ubuntu2.1 | 1.13.2+dfsg-5ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-28196">https://access.redhat.com/security/cve/CVE-2020-28196</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28196">https://nvd.nist.gov/vuln/detail/CVE-2020-28196</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libkrb5support0 | CVE-2020-28196 | MEDIUM | 1.13.2+dfsg-5ubuntu2.1 | 1.13.2+dfsg-5ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-28196">https://access.redhat.com/security/cve/CVE-2020-28196</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28196">https://nvd.nist.gov/vuln/detail/CVE-2020-28196</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2019-13565 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://seclists.org/fulldisclosure/2019/Dec/26">http://seclists.org/fulldisclosure/2019/Dec/26</a><br><a href="http://www.openldap.org/lists/openldap-announce/201907/msg00001.html">http://www.openldap.org/lists/openldap-announce/201907/msg00001.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-13565">https://access.redhat.com/security/cve/CVE-2019-13565</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13565">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13565</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html</a><br><a href="https://openldap.org/its/?findid=9052">https://openldap.org/its/?findid=9052</a><br><a href="https://seclists.org/bugtraq/2019/Dec/23">https://seclists.org/bugtraq/2019/Dec/23</a><br><a href="https://support.apple.com/kb/HT210788">https://support.apple.com/kb/HT210788</a><br><a href="https://support.f5.com/csp/article/K98008862?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K98008862?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4078-1">https://ubuntu.com/security/notices/USN-4078-1</a><br><a href="https://ubuntu.com/security/notices/USN-4078-2">https://ubuntu.com/security/notices/USN-4078-2</a><br><a href="https://usn.ubuntu.com/4078-1/">https://usn.ubuntu.com/4078-1/</a><br><a href="https://usn.ubuntu.com/4078-2/">https://usn.ubuntu.com/4078-2/</a><br><a href="https://www.openldap.org/its/index.cgi/?findid=9052">https://www.openldap.org/its/index.cgi/?findid=9052</a><br><a href="https://www.openldap.org/lists/openldap-announce/201907/msg00001.html">https://www.openldap.org/lists/openldap-announce/201907/msg00001.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2020-12243 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12243">https://access.redhat.com/security/cve/CVE-2020-12243</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9202">https://bugs.openldap.org/show_bug.cgi?id=9202</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243</a><br><a href="https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES">https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440">https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12243.html">https://linux.oracle.com/cve/CVE-2020-12243.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4041.html">https://linux.oracle.com/errata/ELSA-2020-4041.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html</a><br><a href="https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/">https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0003/">https://security.netapp.com/advisory/ntap-20200511-0003/</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4352-1">https://ubuntu.com/security/notices/USN-4352-1</a><br><a href="https://ubuntu.com/security/notices/USN-4352-2">https://ubuntu.com/security/notices/USN-4352-2</a><br><a href="https://usn.ubuntu.com/4352-1/">https://usn.ubuntu.com/4352-1/</a><br><a href="https://usn.ubuntu.com/4352-2/">https://usn.ubuntu.com/4352-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4666">https://www.debian.org/security/2020/dsa-4666</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libldap-2.4-2 | CVE-2020-25692 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.10 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-25692">https://access.redhat.com/security/cve/CVE-2020-25692</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894567">https://bugzilla.redhat.com/show_bug.cgi?id=1894567</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25692.html">https://linux.oracle.com/cve/CVE-2020-25692.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1389.html">https://linux.oracle.com/errata/ELSA-2021-1389.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-25692">https://nvd.nist.gov/vuln/detail/CVE-2020-25692</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0006/">https://security.netapp.com/advisory/ntap-20210108-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4622-1">https://ubuntu.com/security/notices/USN-4622-1</a><br><a href="https://ubuntu.com/security/notices/USN-4622-2">https://ubuntu.com/security/notices/USN-4622-2</a><br></details> |
| libldap-2.4-2 | CVE-2020-25709 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.11 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-25709">https://access.redhat.com/security/cve/CVE-2020-25709</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1899675">https://bugzilla.redhat.com/show_bug.cgi?id=1899675</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c">https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25709.html">https://linux.oracle.com/cve/CVE-2020-25709.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0621.html">https://linux.oracle.com/errata/ELSA-2022-0621.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0003/">https://security.netapp.com/advisory/ntap-20210716-0003/</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://ubuntu.com/security/notices/USN-4634-1">https://ubuntu.com/security/notices/USN-4634-1</a><br><a href="https://ubuntu.com/security/notices/USN-4634-2">https://ubuntu.com/security/notices/USN-4634-2</a><br><a href="https://www.debian.org/security/2020/dsa-4792">https://www.debian.org/security/2020/dsa-4792</a><br></details> |
| libldap-2.4-2 | CVE-2020-25710 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-25710">https://access.redhat.com/security/cve/CVE-2020-25710</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1899678">https://bugzilla.redhat.com/show_bug.cgi?id=1899678</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c">https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25710.html">https://linux.oracle.com/cve/CVE-2020-25710.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0621.html">https://linux.oracle.com/errata/ELSA-2022-0621.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0003/">https://security.netapp.com/advisory/ntap-20210716-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4634-1">https://ubuntu.com/security/notices/USN-4634-1</a><br><a href="https://ubuntu.com/security/notices/USN-4634-2">https://ubuntu.com/security/notices/USN-4634-2</a><br><a href="https://www.debian.org/security/2020/dsa-4792">https://www.debian.org/security/2020/dsa-4792</a><br></details> |
| libldap-2.4-2 | CVE-2020-36221 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36221">https://access.redhat.com/security/cve/CVE-2020-36221</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9404">https://bugs.openldap.org/show_bug.cgi?id=9404</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9424">https://bugs.openldap.org/show_bug.cgi?id=9424</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31">https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842">https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36221">https://nvd.nist.gov/vuln/detail/CVE-2020-36221</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36222 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36222">https://access.redhat.com/security/cve/CVE-2020-36222</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9406">https://bugs.openldap.org/show_bug.cgi?id=9406</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9407">https://bugs.openldap.org/show_bug.cgi?id=9407</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0">https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed">https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa">https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36222">https://nvd.nist.gov/vuln/detail/CVE-2020-36222</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36223 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36223">https://access.redhat.com/security/cve/CVE-2020-36223</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9408">https://bugs.openldap.org/show_bug.cgi?id=9408</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd">https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36223">https://nvd.nist.gov/vuln/detail/CVE-2020-36223</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36224 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36224">https://access.redhat.com/security/cve/CVE-2020-36224</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9409">https://bugs.openldap.org/show_bug.cgi?id=9409</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65">https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26">https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439">https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8">https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36224">https://nvd.nist.gov/vuln/detail/CVE-2020-36224</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36225 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36225">https://access.redhat.com/security/cve/CVE-2020-36225</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9412">https://bugs.openldap.org/show_bug.cgi?id=9412</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65">https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26">https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439">https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8">https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36225">https://nvd.nist.gov/vuln/detail/CVE-2020-36225</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36226 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36226">https://access.redhat.com/security/cve/CVE-2020-36226</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9413">https://bugs.openldap.org/show_bug.cgi?id=9413</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65">https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26">https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439">https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8">https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36226">https://nvd.nist.gov/vuln/detail/CVE-2020-36226</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36227 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36227">https://access.redhat.com/security/cve/CVE-2020-36227</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9428">https://bugs.openldap.org/show_bug.cgi?id=9428</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5">https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36227">https://nvd.nist.gov/vuln/detail/CVE-2020-36227</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36228 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36228">https://access.redhat.com/security/cve/CVE-2020-36228</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9427">https://bugs.openldap.org/show_bug.cgi?id=9427</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad">https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36228">https://nvd.nist.gov/vuln/detail/CVE-2020-36228</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36229 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36229">https://access.redhat.com/security/cve/CVE-2020-36229</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9425">https://bugs.openldap.org/show_bug.cgi?id=9425</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0">https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36229">https://nvd.nist.gov/vuln/detail/CVE-2020-36229</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36230 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36230">https://access.redhat.com/security/cve/CVE-2020-36230</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9423">https://bugs.openldap.org/show_bug.cgi?id=9423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793">https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36230">https://nvd.nist.gov/vuln/detail/CVE-2020-36230</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2021-27212 | MEDIUM | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-27212">https://access.redhat.com/security/cve/CVE-2021-27212</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9454">https://bugs.openldap.org/show_bug.cgi?id=9454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0">https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30">https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-27212">https://nvd.nist.gov/vuln/detail/CVE-2021-27212</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0005/">https://security.netapp.com/advisory/ntap-20210319-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4744-1">https://ubuntu.com/security/notices/USN-4744-1</a><br><a href="https://www.debian.org/security/2021/dsa-4860">https://www.debian.org/security/2021/dsa-4860</a><br></details> |
| libldap-2.4-2 | CVE-2019-13057 | LOW | 2.4.42+dfsg-2ubuntu3.4 | 2.4.42+dfsg-2ubuntu3.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://seclists.org/fulldisclosure/2019/Dec/26">http://seclists.org/fulldisclosure/2019/Dec/26</a><br><a href="http://www.openldap.org/lists/openldap-announce/201907/msg00001.html">http://www.openldap.org/lists/openldap-announce/201907/msg00001.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-13057">https://access.redhat.com/security/cve/CVE-2019-13057</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13057">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13057</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html</a><br><a href="https://openldap.org/its/?findid=9038">https://openldap.org/its/?findid=9038</a><br><a href="https://seclists.org/bugtraq/2019/Dec/23">https://seclists.org/bugtraq/2019/Dec/23</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0004/">https://security.netapp.com/advisory/ntap-20190822-0004/</a><br><a href="https://support.apple.com/kb/HT210788">https://support.apple.com/kb/HT210788</a><br><a href="https://ubuntu.com/security/notices/USN-4078-1">https://ubuntu.com/security/notices/USN-4078-1</a><br><a href="https://ubuntu.com/security/notices/USN-4078-2">https://ubuntu.com/security/notices/USN-4078-2</a><br><a href="https://usn.ubuntu.com/4078-1/">https://usn.ubuntu.com/4078-1/</a><br><a href="https://usn.ubuntu.com/4078-2/">https://usn.ubuntu.com/4078-2/</a><br><a href="https://www.openldap.org/its/?findid=9038">https://www.openldap.org/its/?findid=9038</a><br><a href="https://www.openldap.org/lists/openldap-announce/201907/msg00001.html">https://www.openldap.org/lists/openldap-announce/201907/msg00001.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmagic1 | CVE-2019-18218 | MEDIUM | 1:5.25-2ubuntu1.2 | 1:5.25-2ubuntu1.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-18218">https://access.redhat.com/security/cve/CVE-2019-18218</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4374.html">https://errata.almalinux.org/8/ALSA-2021-4374.html</a><br><a href="https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84">https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84</a><br><a href="https://linux.oracle.com/cve/CVE-2019-18218.html">https://linux.oracle.com/cve/CVE-2019-18218.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4374.html">https://linux.oracle.com/errata/ELSA-2021-4374.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html">https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/</a><br><a href="https://security.gentoo.org/glsa/202003-24">https://security.gentoo.org/glsa/202003-24</a><br><a href="https://security.netapp.com/advisory/ntap-20200115-0001/">https://security.netapp.com/advisory/ntap-20200115-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4172-1">https://ubuntu.com/security/notices/USN-4172-1</a><br><a href="https://ubuntu.com/security/notices/USN-4172-2">https://ubuntu.com/security/notices/USN-4172-2</a><br><a href="https://usn.ubuntu.com/4172-1/">https://usn.ubuntu.com/4172-1/</a><br><a href="https://usn.ubuntu.com/4172-2/">https://usn.ubuntu.com/4172-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4550">https://www.debian.org/security/2019/dsa-4550</a><br></details> |
| libnettle6 | CVE-2021-20305 | MEDIUM | 3.2-1ubuntu0.16.04.1 | 3.2-1ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-20305">https://access.redhat.com/security/cve/CVE-2021-20305</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1942533">https://bugzilla.redhat.com/show_bug.cgi?id=1942533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20305.html">https://linux.oracle.com/cve/CVE-2021-20305.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1206.html">https://linux.oracle.com/errata/ELSA-2021-1206.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/</a><br><a href="https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html">https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-20305">https://nvd.nist.gov/vuln/detail/CVE-2021-20305</a><br><a href="https://security.gentoo.org/glsa/202105-31">https://security.gentoo.org/glsa/202105-31</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0002/">https://security.netapp.com/advisory/ntap-20211022-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4906-1">https://ubuntu.com/security/notices/USN-4906-1</a><br><a href="https://www.debian.org/security/2021/dsa-4933">https://www.debian.org/security/2021/dsa-4933</a><br></details> |
| libp11-kit0 | CVE-2020-29361 | MEDIUM | 0.23.2-5~ubuntu16.04.1 | 0.23.2-5~ubuntu16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-29361">https://access.redhat.com/security/cve/CVE-2020-29361</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1609.html">https://errata.almalinux.org/8/ALSA-2021-1609.html</a><br><a href="https://github.com/p11-glue/p11-kit/releases">https://github.com/p11-glue/p11-kit/releases</a><br><a href="https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2">https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-29361.html">https://linux.oracle.com/cve/CVE-2020-29361.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1609.html">https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html</a><br><a href="https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html">https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-29361">https://nvd.nist.gov/vuln/detail/CVE-2020-29361</a><br><a href="https://ubuntu.com/security/notices/USN-4677-1">https://ubuntu.com/security/notices/USN-4677-1</a><br><a href="https://ubuntu.com/security/notices/USN-4677-2">https://ubuntu.com/security/notices/USN-4677-2</a><br><a href="https://www.debian.org/security/2021/dsa-4822">https://www.debian.org/security/2021/dsa-4822</a><br></details> |
| libp11-kit0 | CVE-2020-29362 | MEDIUM | 0.23.2-5~ubuntu16.04.1 | 0.23.2-5~ubuntu16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-29362">https://access.redhat.com/security/cve/CVE-2020-29362</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1609.html">https://errata.almalinux.org/8/ALSA-2021-1609.html</a><br><a href="https://github.com/p11-glue/p11-kit/releases">https://github.com/p11-glue/p11-kit/releases</a><br><a href="https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc">https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc</a><br><a href="https://linux.oracle.com/cve/CVE-2020-29362.html">https://linux.oracle.com/cve/CVE-2020-29362.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1609.html">https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html</a><br><a href="https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html">https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-29362">https://nvd.nist.gov/vuln/detail/CVE-2020-29362</a><br><a href="https://ubuntu.com/security/notices/USN-4677-1">https://ubuntu.com/security/notices/USN-4677-1</a><br><a href="https://www.debian.org/security/2021/dsa-4822">https://www.debian.org/security/2021/dsa-4822</a><br></details> |
| libpam-systemd | CVE-2019-3842 | MEDIUM | 229-4ubuntu21.17 | 229-4ubuntu21.21 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html</a><br><a href="http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html">http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-3842">https://access.redhat.com/security/cve/CVE-2019-3842</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3842.html">https://linux.oracle.com/cve/CVE-2019-3842.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1611.html">https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-3842">https://nvd.nist.gov/vuln/detail/CVE-2019-3842</a><br><a href="https://ubuntu.com/security/notices/USN-3938-1">https://ubuntu.com/security/notices/USN-3938-1</a><br><a href="https://www.exploit-db.com/exploits/46743/">https://www.exploit-db.com/exploits/46743/</a><br></details> |
| libpam-systemd | CVE-2020-1712 | MEDIUM | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1712">https://access.redhat.com/security/cve/CVE-2020-1712</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712</a><br><a href="https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54">https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54</a><br><a href="https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb">https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb</a><br><a href="https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d">https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d</a><br><a href="https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2">https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1712.html">https://linux.oracle.com/cve/CVE-2020-1712.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-0575.html">https://linux.oracle.com/errata/ELSA-2020-0575.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1712">https://nvd.nist.gov/vuln/detail/CVE-2020-1712</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://www.openwall.com/lists/oss-security/2020/02/05/1">https://www.openwall.com/lists/oss-security/2020/02/05/1</a><br></details> |
| libpam-systemd | CVE-2018-16888 | LOW | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2091">https://access.redhat.com/errata/RHSA-2019:2091</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-16888">https://access.redhat.com/security/cve/CVE-2018-16888</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888</a><br><a href="https://linux.oracle.com/cve/CVE-2018-16888.html">https://linux.oracle.com/cve/CVE-2018-16888.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2091.html">https://linux.oracle.com/errata/ELSA-2019-2091.html</a><br><a href="https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E">https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190307-0007/">https://security.netapp.com/advisory/ntap-20190307-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libpam-systemd | CVE-2019-20386 | LOW | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20386">https://access.redhat.com/security/cve/CVE-2019-20386</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href="https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad">https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20386.html">https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4553.html">https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20386">https://nvd.nist.gov/vuln/detail/CVE-2019-20386</a><br><a href="https://security.netapp.com/advisory/ntap-20200210-0002/">https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libperl5.22 | CVE-2020-10543 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10543">https://access.redhat.com/security/cve/CVE-2020-10543</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libperl5.22 | CVE-2020-10878 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10878">https://access.redhat.com/security/cve/CVE-2020-10878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libperl5.22 | CVE-2020-12723 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12723">https://access.redhat.com/security/cve/CVE-2020-12723</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpolkit-agent-1-0 | CVE-2019-6133 | MEDIUM | 0.105-14.1ubuntu0.4 | 0.105-14.1ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html</a><br><a href="http://www.securityfocus.com/bid/106537">http://www.securityfocus.com/bid/106537</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0230">https://access.redhat.com/errata/RHSA-2019:0230</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0420">https://access.redhat.com/errata/RHSA-2019:0420</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0832">https://access.redhat.com/errata/RHSA-2019:0832</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2699">https://access.redhat.com/errata/RHSA-2019:2699</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2978">https://access.redhat.com/errata/RHSA-2019:2978</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-6133">https://access.redhat.com/security/cve/CVE-2019-6133</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=1692">https://bugs.chromium.org/p/project-zero/issues/detail?id=1692</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133</a><br><a href="https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf">https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf</a><br><a href="https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81">https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81</a><br><a href="https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19">https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19</a><br><a href="https://linux.oracle.com/cve/CVE-2019-6133.html">https://linux.oracle.com/cve/CVE-2019-6133.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-4710.html">https://linux.oracle.com/errata/ELSA-2019-4710.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html</a><br><a href="https://support.f5.com/csp/article/K22715344">https://support.f5.com/csp/article/K22715344</a><br><a href="https://ubuntu.com/security/notices/USN-3901-1">https://ubuntu.com/security/notices/USN-3901-1</a><br><a href="https://ubuntu.com/security/notices/USN-3901-2">https://ubuntu.com/security/notices/USN-3901-2</a><br><a href="https://ubuntu.com/security/notices/USN-3903-1">https://ubuntu.com/security/notices/USN-3903-1</a><br><a href="https://ubuntu.com/security/notices/USN-3903-2">https://ubuntu.com/security/notices/USN-3903-2</a><br><a href="https://ubuntu.com/security/notices/USN-3908-1">https://ubuntu.com/security/notices/USN-3908-1</a><br><a href="https://ubuntu.com/security/notices/USN-3908-2">https://ubuntu.com/security/notices/USN-3908-2</a><br><a href="https://ubuntu.com/security/notices/USN-3910-1">https://ubuntu.com/security/notices/USN-3910-1</a><br><a href="https://ubuntu.com/security/notices/USN-3910-2">https://ubuntu.com/security/notices/USN-3910-2</a><br><a href="https://ubuntu.com/security/notices/USN-3934-1">https://ubuntu.com/security/notices/USN-3934-1</a><br><a href="https://ubuntu.com/security/notices/USN-3934-2">https://ubuntu.com/security/notices/USN-3934-2</a><br><a href="https://usn.ubuntu.com/3901-1/">https://usn.ubuntu.com/3901-1/</a><br><a href="https://usn.ubuntu.com/3901-2/">https://usn.ubuntu.com/3901-2/</a><br><a href="https://usn.ubuntu.com/3903-1/">https://usn.ubuntu.com/3903-1/</a><br><a href="https://usn.ubuntu.com/3903-2/">https://usn.ubuntu.com/3903-2/</a><br><a href="https://usn.ubuntu.com/3908-1/">https://usn.ubuntu.com/3908-1/</a><br><a href="https://usn.ubuntu.com/3908-2/">https://usn.ubuntu.com/3908-2/</a><br><a href="https://usn.ubuntu.com/3910-1/">https://usn.ubuntu.com/3910-1/</a><br><a href="https://usn.ubuntu.com/3910-2/">https://usn.ubuntu.com/3910-2/</a><br><a href="https://usn.ubuntu.com/3934-1/">https://usn.ubuntu.com/3934-1/</a><br><a href="https://usn.ubuntu.com/3934-2/">https://usn.ubuntu.com/3934-2/</a><br></details> |
| libpolkit-backend-1-0 | CVE-2019-6133 | MEDIUM | 0.105-14.1ubuntu0.4 | 0.105-14.1ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html</a><br><a href="http://www.securityfocus.com/bid/106537">http://www.securityfocus.com/bid/106537</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0230">https://access.redhat.com/errata/RHSA-2019:0230</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0420">https://access.redhat.com/errata/RHSA-2019:0420</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0832">https://access.redhat.com/errata/RHSA-2019:0832</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2699">https://access.redhat.com/errata/RHSA-2019:2699</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2978">https://access.redhat.com/errata/RHSA-2019:2978</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-6133">https://access.redhat.com/security/cve/CVE-2019-6133</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=1692">https://bugs.chromium.org/p/project-zero/issues/detail?id=1692</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133</a><br><a href="https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf">https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf</a><br><a href="https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81">https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81</a><br><a href="https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19">https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19</a><br><a href="https://linux.oracle.com/cve/CVE-2019-6133.html">https://linux.oracle.com/cve/CVE-2019-6133.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-4710.html">https://linux.oracle.com/errata/ELSA-2019-4710.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html</a><br><a href="https://support.f5.com/csp/article/K22715344">https://support.f5.com/csp/article/K22715344</a><br><a href="https://ubuntu.com/security/notices/USN-3901-1">https://ubuntu.com/security/notices/USN-3901-1</a><br><a href="https://ubuntu.com/security/notices/USN-3901-2">https://ubuntu.com/security/notices/USN-3901-2</a><br><a href="https://ubuntu.com/security/notices/USN-3903-1">https://ubuntu.com/security/notices/USN-3903-1</a><br><a href="https://ubuntu.com/security/notices/USN-3903-2">https://ubuntu.com/security/notices/USN-3903-2</a><br><a href="https://ubuntu.com/security/notices/USN-3908-1">https://ubuntu.com/security/notices/USN-3908-1</a><br><a href="https://ubuntu.com/security/notices/USN-3908-2">https://ubuntu.com/security/notices/USN-3908-2</a><br><a href="https://ubuntu.com/security/notices/USN-3910-1">https://ubuntu.com/security/notices/USN-3910-1</a><br><a href="https://ubuntu.com/security/notices/USN-3910-2">https://ubuntu.com/security/notices/USN-3910-2</a><br><a href="https://ubuntu.com/security/notices/USN-3934-1">https://ubuntu.com/security/notices/USN-3934-1</a><br><a href="https://ubuntu.com/security/notices/USN-3934-2">https://ubuntu.com/security/notices/USN-3934-2</a><br><a href="https://usn.ubuntu.com/3901-1/">https://usn.ubuntu.com/3901-1/</a><br><a href="https://usn.ubuntu.com/3901-2/">https://usn.ubuntu.com/3901-2/</a><br><a href="https://usn.ubuntu.com/3903-1/">https://usn.ubuntu.com/3903-1/</a><br><a href="https://usn.ubuntu.com/3903-2/">https://usn.ubuntu.com/3903-2/</a><br><a href="https://usn.ubuntu.com/3908-1/">https://usn.ubuntu.com/3908-1/</a><br><a href="https://usn.ubuntu.com/3908-2/">https://usn.ubuntu.com/3908-2/</a><br><a href="https://usn.ubuntu.com/3910-1/">https://usn.ubuntu.com/3910-1/</a><br><a href="https://usn.ubuntu.com/3910-2/">https://usn.ubuntu.com/3910-2/</a><br><a href="https://usn.ubuntu.com/3934-1/">https://usn.ubuntu.com/3934-1/</a><br><a href="https://usn.ubuntu.com/3934-2/">https://usn.ubuntu.com/3934-2/</a><br></details> |
| libpolkit-gobject-1-0 | CVE-2019-6133 | MEDIUM | 0.105-14.1ubuntu0.4 | 0.105-14.1ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html</a><br><a href="http://www.securityfocus.com/bid/106537">http://www.securityfocus.com/bid/106537</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0230">https://access.redhat.com/errata/RHSA-2019:0230</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0420">https://access.redhat.com/errata/RHSA-2019:0420</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0832">https://access.redhat.com/errata/RHSA-2019:0832</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2699">https://access.redhat.com/errata/RHSA-2019:2699</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2978">https://access.redhat.com/errata/RHSA-2019:2978</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-6133">https://access.redhat.com/security/cve/CVE-2019-6133</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=1692">https://bugs.chromium.org/p/project-zero/issues/detail?id=1692</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133</a><br><a href="https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf">https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf</a><br><a href="https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81">https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81</a><br><a href="https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19">https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19</a><br><a href="https://linux.oracle.com/cve/CVE-2019-6133.html">https://linux.oracle.com/cve/CVE-2019-6133.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-4710.html">https://linux.oracle.com/errata/ELSA-2019-4710.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html</a><br><a href="https://support.f5.com/csp/article/K22715344">https://support.f5.com/csp/article/K22715344</a><br><a href="https://ubuntu.com/security/notices/USN-3901-1">https://ubuntu.com/security/notices/USN-3901-1</a><br><a href="https://ubuntu.com/security/notices/USN-3901-2">https://ubuntu.com/security/notices/USN-3901-2</a><br><a href="https://ubuntu.com/security/notices/USN-3903-1">https://ubuntu.com/security/notices/USN-3903-1</a><br><a href="https://ubuntu.com/security/notices/USN-3903-2">https://ubuntu.com/security/notices/USN-3903-2</a><br><a href="https://ubuntu.com/security/notices/USN-3908-1">https://ubuntu.com/security/notices/USN-3908-1</a><br><a href="https://ubuntu.com/security/notices/USN-3908-2">https://ubuntu.com/security/notices/USN-3908-2</a><br><a href="https://ubuntu.com/security/notices/USN-3910-1">https://ubuntu.com/security/notices/USN-3910-1</a><br><a href="https://ubuntu.com/security/notices/USN-3910-2">https://ubuntu.com/security/notices/USN-3910-2</a><br><a href="https://ubuntu.com/security/notices/USN-3934-1">https://ubuntu.com/security/notices/USN-3934-1</a><br><a href="https://ubuntu.com/security/notices/USN-3934-2">https://ubuntu.com/security/notices/USN-3934-2</a><br><a href="https://usn.ubuntu.com/3901-1/">https://usn.ubuntu.com/3901-1/</a><br><a href="https://usn.ubuntu.com/3901-2/">https://usn.ubuntu.com/3901-2/</a><br><a href="https://usn.ubuntu.com/3903-1/">https://usn.ubuntu.com/3903-1/</a><br><a href="https://usn.ubuntu.com/3903-2/">https://usn.ubuntu.com/3903-2/</a><br><a href="https://usn.ubuntu.com/3908-1/">https://usn.ubuntu.com/3908-1/</a><br><a href="https://usn.ubuntu.com/3908-2/">https://usn.ubuntu.com/3908-2/</a><br><a href="https://usn.ubuntu.com/3910-1/">https://usn.ubuntu.com/3910-1/</a><br><a href="https://usn.ubuntu.com/3910-2/">https://usn.ubuntu.com/3910-2/</a><br><a href="https://usn.ubuntu.com/3934-1/">https://usn.ubuntu.com/3934-1/</a><br><a href="https://usn.ubuntu.com/3934-2/">https://usn.ubuntu.com/3934-2/</a><br></details> |
| libpoppler-glib8 | CVE-2019-12293 | MEDIUM | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108457">http://www.securityfocus.com/bid/108457</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2713">https://access.redhat.com/errata/RHSA-2019:2713</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12293">https://access.redhat.com/security/cve/CVE-2019-12293</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12293">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12293</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/issues/768">https://gitlab.freedesktop.org/poppler/poppler/issues/768</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12293.html">https://linux.oracle.com/cve/CVE-2019-12293.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1074.html">https://linux.oracle.com/errata/ELSA-2020-1074.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00002.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00002.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MAWV24KRXTFODLVT46RXI27XIQFX2QR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MAWV24KRXTFODLVT46RXI27XIQFX2QR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWS7NVFFCUY3YSTMEKZEJEU6JVUUBKHB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWS7NVFFCUY3YSTMEKZEJEU6JVUUBKHB/</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler-glib8 | CVE-2017-9865 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="http://somevulnsofadlab.blogspot.com/2017/06/popplerstack-buffer-overflow-in.html">http://somevulnsofadlab.blogspot.com/2017/06/popplerstack-buffer-overflow-in.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-9865">https://access.redhat.com/security/cve/CVE-2017-9865</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100774">https://bugs.freedesktop.org/show_bug.cgi?id=100774</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9865">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9865</a><br><a href="https://security.gentoo.org/glsa/201801-17">https://security.gentoo.org/glsa/201801-17</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br><a href="https://www.debian.org/security/2018/dsa-4079">https://www.debian.org/security/2018/dsa-4079</a><br></details> |
| libpoppler-glib8 | CVE-2018-18897 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2022">https://access.redhat.com/errata/RHSA-2019:2022</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2713">https://access.redhat.com/errata/RHSA-2019:2713</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-18897">https://access.redhat.com/security/cve/CVE-2018-18897</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18897">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18897</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/issues/654">https://gitlab.freedesktop.org/poppler/poppler/issues/654</a><br><a href="https://linux.oracle.com/cve/CVE-2018-18897.html">https://linux.oracle.com/cve/CVE-2018-18897.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2713.html">https://linux.oracle.com/errata/ELSA-2019-2713.html</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler-glib8 | CVE-2018-20662 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2022">https://access.redhat.com/errata/RHSA-2019:2022</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2713">https://access.redhat.com/errata/RHSA-2019:2713</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20662">https://access.redhat.com/security/cve/CVE-2018-20662</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20662">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20662</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/commit/9fd5ec0e6e5f763b190f2a55ceb5427cfe851d5f">https://gitlab.freedesktop.org/poppler/poppler/commit/9fd5ec0e6e5f763b190f2a55ceb5427cfe851d5f</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/issues/706">https://gitlab.freedesktop.org/poppler/poppler/issues/706</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20662.html">https://linux.oracle.com/cve/CVE-2018-20662.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2713.html">https://linux.oracle.com/errata/ELSA-2019-2713.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html">https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BI7NLDN2HUEU4ZW3D7XPHOAEGT2CKDRO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BI7NLDN2HUEU4ZW3D7XPHOAEGT2CKDRO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler-glib8 | CVE-2018-21009 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-21009">https://access.redhat.com/security/cve/CVE-2018-21009</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21009">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21009</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/commit/0868c499a9f5f37f8df5c9fef03c37496b40fc8a">https://gitlab.freedesktop.org/poppler/poppler/commit/0868c499a9f5f37f8df5c9fef03c37496b40fc8a</a><br><a href="https://linux.oracle.com/cve/CVE-2018-21009.html">https://linux.oracle.com/cve/CVE-2018-21009.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1074.html">https://linux.oracle.com/errata/ELSA-2020-1074.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00033.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00033.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html</a><br><a href="https://ubuntu.com/security/notices/USN-4646-1">https://ubuntu.com/security/notices/USN-4646-1</a><br></details> |
| libpoppler-glib8 | CVE-2019-10018 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10018">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10018</a><br><a href="https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41276">https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41276</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler-glib8 | CVE-2019-10019 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10019</a><br><a href="https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41275">https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41275</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler-glib8 | CVE-2019-10021 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10021</a><br><a href="https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41274">https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41274</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler-glib8 | CVE-2019-10023 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10023">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10023</a><br><a href="https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41276">https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41276</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler-glib8 | CVE-2019-10872 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107862">http://www.securityfocus.com/bid/107862</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-10872">https://access.redhat.com/security/cve/CVE-2019-10872</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10872">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10872</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/issues/750">https://gitlab.freedesktop.org/poppler/poppler/issues/750</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00002.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00002.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MAWV24KRXTFODLVT46RXI27XIQFX2QR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MAWV24KRXTFODLVT46RXI27XIQFX2QR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWS7NVFFCUY3YSTMEKZEJEU6JVUUBKHB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWS7NVFFCUY3YSTMEKZEJEU6JVUUBKHB/</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler-glib8 | CVE-2019-13283 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.15 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13283">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13283</a><br><a href="https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41843">https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41843</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJJD7X3ES7ZHJUY2R3DAVCJPV23R64VK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJJD7X3ES7ZHJUY2R3DAVCJPV23R64VK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWEWFUVITPA3Y6F4A5SJSROKYT7PRH7Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWEWFUVITPA3Y6F4A5SJSROKYT7PRH7Q/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNIJWRYTCLGV35WGIHYTMMOPEEOOTIPT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNIJWRYTCLGV35WGIHYTMMOPEEOOTIPT/</a><br><a href="https://ubuntu.com/security/notices/USN-4646-1">https://ubuntu.com/security/notices/USN-4646-1</a><br></details> |
| libpoppler-glib8 | CVE-2019-9631 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2022">https://access.redhat.com/errata/RHSA-2019:2022</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2713">https://access.redhat.com/errata/RHSA-2019:2713</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9631">https://access.redhat.com/security/cve/CVE-2019-9631</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9631">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9631</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/issues/736">https://gitlab.freedesktop.org/poppler/poppler/issues/736</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9631.html">https://linux.oracle.com/cve/CVE-2019-9631.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2713.html">https://linux.oracle.com/errata/ELSA-2019-2713.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/04/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/04/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler-glib8 | CVE-2019-9903 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107560">http://www.securityfocus.com/bid/107560</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2713">https://access.redhat.com/errata/RHSA-2019:2713</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9903">https://access.redhat.com/security/cve/CVE-2019-9903</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9903">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9903</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/issues/741">https://gitlab.freedesktop.org/poppler/poppler/issues/741</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9903.html">https://linux.oracle.com/cve/CVE-2019-9903.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2713.html">https://linux.oracle.com/errata/ELSA-2019-2713.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XGYLZZ4DZUDBQEGCNDWSZPSFNNZJF4S6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XGYLZZ4DZUDBQEGCNDWSZPSFNNZJF4S6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWWVIYFXM74KJFIDHP4W67HR4FRF2LDE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWWVIYFXM74KJFIDHP4W67HR4FRF2LDE/</a><br><a href="https://research.loginsoft.com/bugs/stack-based-buffer-overflows-in-dictfind-poppler-0-74-0/">https://research.loginsoft.com/bugs/stack-based-buffer-overflows-in-dictfind-poppler-0-74-0/</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler-glib8 | CVE-2019-9959 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.15 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109342">http://www.securityfocus.com/bid/109342</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2713">https://access.redhat.com/errata/RHSA-2019:2713</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9959">https://access.redhat.com/security/cve/CVE-2019-9959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9959">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9959</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/blob/master/NEWS">https://gitlab.freedesktop.org/poppler/poppler/blob/master/NEWS</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9959.html">https://linux.oracle.com/cve/CVE-2019-9959.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1074.html">https://linux.oracle.com/errata/ELSA-2020-1074.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/10/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/10/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ZOYOZTGU4RGZW4E63OZ7LW4SMPEWGBV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ZOYOZTGU4RGZW4E63OZ7LW4SMPEWGBV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6NX2XPMMV7O52F4NBNCHGILGJXM3OJZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6NX2XPMMV7O52F4NBNCHGILGJXM3OJZ/</a><br><a href="https://ubuntu.com/security/notices/USN-4646-1">https://ubuntu.com/security/notices/USN-4646-1</a><br></details> |
| libpoppler-glib8 | CVE-2020-27778 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27778">https://access.redhat.com/security/cve/CVE-2020-27778</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1900712">https://bugzilla.redhat.com/show_bug.cgi?id=1900712</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27778</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27778.html">https://linux.oracle.com/cve/CVE-2020-27778.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1881.html">https://linux.oracle.com/errata/ELSA-2021-1881.html</a><br><a href="https://ubuntu.com/security/notices/USN-4646-1">https://ubuntu.com/security/notices/USN-4646-1</a><br></details> |
| libpoppler58 | CVE-2019-12293 | MEDIUM | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108457">http://www.securityfocus.com/bid/108457</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2713">https://access.redhat.com/errata/RHSA-2019:2713</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12293">https://access.redhat.com/security/cve/CVE-2019-12293</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12293">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12293</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/issues/768">https://gitlab.freedesktop.org/poppler/poppler/issues/768</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12293.html">https://linux.oracle.com/cve/CVE-2019-12293.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1074.html">https://linux.oracle.com/errata/ELSA-2020-1074.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00002.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00002.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MAWV24KRXTFODLVT46RXI27XIQFX2QR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MAWV24KRXTFODLVT46RXI27XIQFX2QR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWS7NVFFCUY3YSTMEKZEJEU6JVUUBKHB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWS7NVFFCUY3YSTMEKZEJEU6JVUUBKHB/</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler58 | CVE-2017-9865 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="http://somevulnsofadlab.blogspot.com/2017/06/popplerstack-buffer-overflow-in.html">http://somevulnsofadlab.blogspot.com/2017/06/popplerstack-buffer-overflow-in.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-9865">https://access.redhat.com/security/cve/CVE-2017-9865</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100774">https://bugs.freedesktop.org/show_bug.cgi?id=100774</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9865">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9865</a><br><a href="https://security.gentoo.org/glsa/201801-17">https://security.gentoo.org/glsa/201801-17</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br><a href="https://www.debian.org/security/2018/dsa-4079">https://www.debian.org/security/2018/dsa-4079</a><br></details> |
| libpoppler58 | CVE-2018-18897 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2022">https://access.redhat.com/errata/RHSA-2019:2022</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2713">https://access.redhat.com/errata/RHSA-2019:2713</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-18897">https://access.redhat.com/security/cve/CVE-2018-18897</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18897">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18897</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/issues/654">https://gitlab.freedesktop.org/poppler/poppler/issues/654</a><br><a href="https://linux.oracle.com/cve/CVE-2018-18897.html">https://linux.oracle.com/cve/CVE-2018-18897.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2713.html">https://linux.oracle.com/errata/ELSA-2019-2713.html</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler58 | CVE-2018-20662 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2022">https://access.redhat.com/errata/RHSA-2019:2022</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2713">https://access.redhat.com/errata/RHSA-2019:2713</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20662">https://access.redhat.com/security/cve/CVE-2018-20662</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20662">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20662</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/commit/9fd5ec0e6e5f763b190f2a55ceb5427cfe851d5f">https://gitlab.freedesktop.org/poppler/poppler/commit/9fd5ec0e6e5f763b190f2a55ceb5427cfe851d5f</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/issues/706">https://gitlab.freedesktop.org/poppler/poppler/issues/706</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20662.html">https://linux.oracle.com/cve/CVE-2018-20662.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2713.html">https://linux.oracle.com/errata/ELSA-2019-2713.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html">https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BI7NLDN2HUEU4ZW3D7XPHOAEGT2CKDRO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BI7NLDN2HUEU4ZW3D7XPHOAEGT2CKDRO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler58 | CVE-2018-21009 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-21009">https://access.redhat.com/security/cve/CVE-2018-21009</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21009">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21009</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/commit/0868c499a9f5f37f8df5c9fef03c37496b40fc8a">https://gitlab.freedesktop.org/poppler/poppler/commit/0868c499a9f5f37f8df5c9fef03c37496b40fc8a</a><br><a href="https://linux.oracle.com/cve/CVE-2018-21009.html">https://linux.oracle.com/cve/CVE-2018-21009.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1074.html">https://linux.oracle.com/errata/ELSA-2020-1074.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00033.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00033.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html</a><br><a href="https://ubuntu.com/security/notices/USN-4646-1">https://ubuntu.com/security/notices/USN-4646-1</a><br></details> |
| libpoppler58 | CVE-2019-10018 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10018">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10018</a><br><a href="https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41276">https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41276</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler58 | CVE-2019-10019 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10019</a><br><a href="https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41275">https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41275</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler58 | CVE-2019-10021 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10021</a><br><a href="https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41274">https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41274</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler58 | CVE-2019-10023 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10023">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10023</a><br><a href="https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41276">https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41276</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler58 | CVE-2019-10872 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107862">http://www.securityfocus.com/bid/107862</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-10872">https://access.redhat.com/security/cve/CVE-2019-10872</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10872">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10872</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/issues/750">https://gitlab.freedesktop.org/poppler/poppler/issues/750</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00002.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00002.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MAWV24KRXTFODLVT46RXI27XIQFX2QR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MAWV24KRXTFODLVT46RXI27XIQFX2QR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWS7NVFFCUY3YSTMEKZEJEU6JVUUBKHB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWS7NVFFCUY3YSTMEKZEJEU6JVUUBKHB/</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler58 | CVE-2019-13283 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.15 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13283">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13283</a><br><a href="https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41843">https://forum.xpdfreader.com/viewtopic.php?f=3&amp;t=41843</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJJD7X3ES7ZHJUY2R3DAVCJPV23R64VK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJJD7X3ES7ZHJUY2R3DAVCJPV23R64VK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWEWFUVITPA3Y6F4A5SJSROKYT7PRH7Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWEWFUVITPA3Y6F4A5SJSROKYT7PRH7Q/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNIJWRYTCLGV35WGIHYTMMOPEEOOTIPT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNIJWRYTCLGV35WGIHYTMMOPEEOOTIPT/</a><br><a href="https://ubuntu.com/security/notices/USN-4646-1">https://ubuntu.com/security/notices/USN-4646-1</a><br></details> |
| libpoppler58 | CVE-2019-9631 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2022">https://access.redhat.com/errata/RHSA-2019:2022</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2713">https://access.redhat.com/errata/RHSA-2019:2713</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9631">https://access.redhat.com/security/cve/CVE-2019-9631</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9631">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9631</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/issues/736">https://gitlab.freedesktop.org/poppler/poppler/issues/736</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9631.html">https://linux.oracle.com/cve/CVE-2019-9631.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2713.html">https://linux.oracle.com/errata/ELSA-2019-2713.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/04/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/04/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler58 | CVE-2019-9903 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.14 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107560">http://www.securityfocus.com/bid/107560</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2713">https://access.redhat.com/errata/RHSA-2019:2713</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9903">https://access.redhat.com/security/cve/CVE-2019-9903</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9903">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9903</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/issues/741">https://gitlab.freedesktop.org/poppler/poppler/issues/741</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9903.html">https://linux.oracle.com/cve/CVE-2019-9903.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2713.html">https://linux.oracle.com/errata/ELSA-2019-2713.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XGYLZZ4DZUDBQEGCNDWSZPSFNNZJF4S6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XGYLZZ4DZUDBQEGCNDWSZPSFNNZJF4S6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWWVIYFXM74KJFIDHP4W67HR4FRF2LDE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWWVIYFXM74KJFIDHP4W67HR4FRF2LDE/</a><br><a href="https://research.loginsoft.com/bugs/stack-based-buffer-overflows-in-dictfind-poppler-0-74-0/">https://research.loginsoft.com/bugs/stack-based-buffer-overflows-in-dictfind-poppler-0-74-0/</a><br><a href="https://ubuntu.com/security/notices/USN-4042-1">https://ubuntu.com/security/notices/USN-4042-1</a><br><a href="https://usn.ubuntu.com/4042-1/">https://usn.ubuntu.com/4042-1/</a><br></details> |
| libpoppler58 | CVE-2019-9959 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.15 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109342">http://www.securityfocus.com/bid/109342</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2713">https://access.redhat.com/errata/RHSA-2019:2713</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9959">https://access.redhat.com/security/cve/CVE-2019-9959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9959">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9959</a><br><a href="https://gitlab.freedesktop.org/poppler/poppler/blob/master/NEWS">https://gitlab.freedesktop.org/poppler/poppler/blob/master/NEWS</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9959.html">https://linux.oracle.com/cve/CVE-2019-9959.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1074.html">https://linux.oracle.com/errata/ELSA-2020-1074.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/10/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/10/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ZOYOZTGU4RGZW4E63OZ7LW4SMPEWGBV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ZOYOZTGU4RGZW4E63OZ7LW4SMPEWGBV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6NX2XPMMV7O52F4NBNCHGILGJXM3OJZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6NX2XPMMV7O52F4NBNCHGILGJXM3OJZ/</a><br><a href="https://ubuntu.com/security/notices/USN-4646-1">https://ubuntu.com/security/notices/USN-4646-1</a><br></details> |
| libpoppler58 | CVE-2020-27778 | LOW | 0.41.0-0ubuntu1.13 | 0.41.0-0ubuntu1.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27778">https://access.redhat.com/security/cve/CVE-2020-27778</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1900712">https://bugzilla.redhat.com/show_bug.cgi?id=1900712</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27778</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27778.html">https://linux.oracle.com/cve/CVE-2020-27778.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1881.html">https://linux.oracle.com/errata/ELSA-2021-1881.html</a><br><a href="https://ubuntu.com/security/notices/USN-4646-1">https://ubuntu.com/security/notices/USN-4646-1</a><br></details> |
| libproxy1v5 | CVE-2020-25219 | MEDIUM | 0.4.11-5ubuntu1 | 0.4.11-5ubuntu1.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00033.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-25219">https://access.redhat.com/security/cve/CVE-2020-25219</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25219</a><br><a href="https://github.com/libproxy/libproxy/issues/134">https://github.com/libproxy/libproxy/issues/134</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00012.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00012.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNID6EZVOVH7EZB7KFU2EON54CFDIVUR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNID6EZVOVH7EZB7KFU2EON54CFDIVUR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JF5JSONJNO64ARWRVOS6K6HSIPHEF3H2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JF5JSONJNO64ARWRVOS6K6HSIPHEF3H2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SSVZAAVHBJR3Z4MZNR55QW3OQFAS2STH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SSVZAAVHBJR3Z4MZNR55QW3OQFAS2STH/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-25219">https://nvd.nist.gov/vuln/detail/CVE-2020-25219</a><br><a href="https://ubuntu.com/security/notices/USN-4514-1">https://ubuntu.com/security/notices/USN-4514-1</a><br><a href="https://usn.ubuntu.com/4514-1/">https://usn.ubuntu.com/4514-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4800">https://www.debian.org/security/2020/dsa-4800</a><br></details> |
| libproxy1v5 | CVE-2020-26154 | MEDIUM | 0.4.11-5ubuntu1 | 0.4.11-5ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00033.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-26154">https://access.redhat.com/security/cve/CVE-2020-26154</a><br><a href="https://bugs.debian.org/968366">https://bugs.debian.org/968366</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26154">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26154</a><br><a href="https://github.com/libproxy/libproxy/pull/126">https://github.com/libproxy/libproxy/pull/126</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00024.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00024.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3BID3HVHAF6DA3YJOFDBSAZSMR3ODNIW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3BID3HVHAF6DA3YJOFDBSAZSMR3ODNIW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZVZXTFMFTSML3J6OOCDBDYH474BRJSW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZVZXTFMFTSML3J6OOCDBDYH474BRJSW/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-26154">https://nvd.nist.gov/vuln/detail/CVE-2020-26154</a><br><a href="https://ubuntu.com/security/notices/USN-4673-1">https://ubuntu.com/security/notices/USN-4673-1</a><br><a href="https://www.debian.org/security/2020/dsa-4800">https://www.debian.org/security/2020/dsa-4800</a><br></details> |
| libpulse-mainloop-glib0 | CVE-2020-11931 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.12 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931</a><br><a href="https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3">https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3</a><br><a href="https://ubuntu.com/security/notices/USN-4355-1">https://ubuntu.com/security/notices/USN-4355-1</a><br><a href="https://usn.ubuntu.com/4355-1/">https://usn.ubuntu.com/4355-1/</a><br></details> |
| libpulse-mainloop-glib0 | CVE-2020-15710 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710</a><br><a href="https://launchpad.net/bugs/1884738">https://launchpad.net/bugs/1884738</a><br><a href="https://ubuntu.com/USN-4519-1">https://ubuntu.com/USN-4519-1</a><br><a href="https://ubuntu.com/security/notices/USN-4519-1">https://ubuntu.com/security/notices/USN-4519-1</a><br></details> |
| libpulse-mainloop-glib0 | CVE-2020-16123 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-16123">https://access.redhat.com/security/cve/CVE-2020-16123</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123</a><br><a href="https://launchpad.net/bugs/1895928">https://launchpad.net/bugs/1895928</a><br><a href="https://ubuntu.com/USN-4640-1">https://ubuntu.com/USN-4640-1</a><br><a href="https://ubuntu.com/security/notices/USN-4640-1">https://ubuntu.com/security/notices/USN-4640-1</a><br></details> |
| libpulse0 | CVE-2020-11931 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.12 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931</a><br><a href="https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3">https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3</a><br><a href="https://ubuntu.com/security/notices/USN-4355-1">https://ubuntu.com/security/notices/USN-4355-1</a><br><a href="https://usn.ubuntu.com/4355-1/">https://usn.ubuntu.com/4355-1/</a><br></details> |
| libpulse0 | CVE-2020-15710 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710</a><br><a href="https://launchpad.net/bugs/1884738">https://launchpad.net/bugs/1884738</a><br><a href="https://ubuntu.com/USN-4519-1">https://ubuntu.com/USN-4519-1</a><br><a href="https://ubuntu.com/security/notices/USN-4519-1">https://ubuntu.com/security/notices/USN-4519-1</a><br></details> |
| libpulse0 | CVE-2020-16123 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-16123">https://access.redhat.com/security/cve/CVE-2020-16123</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123</a><br><a href="https://launchpad.net/bugs/1895928">https://launchpad.net/bugs/1895928</a><br><a href="https://ubuntu.com/USN-4640-1">https://ubuntu.com/USN-4640-1</a><br><a href="https://ubuntu.com/security/notices/USN-4640-1">https://ubuntu.com/security/notices/USN-4640-1</a><br></details> |
| libpulsedsp | CVE-2020-11931 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.12 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931</a><br><a href="https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3">https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3</a><br><a href="https://ubuntu.com/security/notices/USN-4355-1">https://ubuntu.com/security/notices/USN-4355-1</a><br><a href="https://usn.ubuntu.com/4355-1/">https://usn.ubuntu.com/4355-1/</a><br></details> |
| libpulsedsp | CVE-2020-15710 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710</a><br><a href="https://launchpad.net/bugs/1884738">https://launchpad.net/bugs/1884738</a><br><a href="https://ubuntu.com/USN-4519-1">https://ubuntu.com/USN-4519-1</a><br><a href="https://ubuntu.com/security/notices/USN-4519-1">https://ubuntu.com/security/notices/USN-4519-1</a><br></details> |
| libpulsedsp | CVE-2020-16123 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-16123">https://access.redhat.com/security/cve/CVE-2020-16123</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123</a><br><a href="https://launchpad.net/bugs/1895928">https://launchpad.net/bugs/1895928</a><br><a href="https://ubuntu.com/USN-4640-1">https://ubuntu.com/USN-4640-1</a><br><a href="https://ubuntu.com/security/notices/USN-4640-1">https://ubuntu.com/security/notices/USN-4640-1</a><br></details> |
| libpython2.7-minimal | CVE-2018-20852 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20852">https://access.redhat.com/security/cve/CVE-2018-20852</a><br><a href="https://bugs.python.org/issue35121">https://bugs.python.org/issue35121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20852.html">https://linux.oracle.com/cve/CVE-2018-20852.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://python-security.readthedocs.io/vuln/cookie-domain-check.html">https://python-security.readthedocs.io/vuln/cookie-domain-check.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libpython2.7-minimal | CVE-2019-10160 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-10160">https://access.redhat.com/security/cve/CVE-2019-10160</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190617-0003/">https://security.netapp.com/advisory/ntap-20190617-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython2.7-minimal | CVE-2019-16056 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16056">https://access.redhat.com/security/cve/CVE-2019-16056</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20190926-0005/">https://security.netapp.com/advisory/ntap-20190926-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| libpython2.7-minimal | CVE-2019-18348 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-18348">https://access.redhat.com/security/cve/CVE-2019-18348</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-18348">https://nvd.nist.gov/vuln/detail/CVE-2019-18348</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libpython2.7-minimal | CVE-2019-20907 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20907">https://access.redhat.com/security/cve/CVE-2019-20907</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4654.html">https://errata.almalinux.org/8/ALSA-2020-4654.html</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20907">https://nvd.nist.gov/vuln/detail/CVE-2019-20907</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200731-0002/">https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| libpython2.7-minimal | CVE-2019-9636 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.securityfocus.com/bid/107400">http://www.securityfocus.com/bid/107400</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0763">https://access.redhat.com/errata/RHBA-2019:0763</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0764">https://access.redhat.com/errata/RHBA-2019:0764</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0959">https://access.redhat.com/errata/RHBA-2019:0959</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0710">https://access.redhat.com/errata/RHSA-2019:0710</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0765">https://access.redhat.com/errata/RHSA-2019:0765</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0806">https://access.redhat.com/errata/RHSA-2019:0806</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0902">https://access.redhat.com/errata/RHSA-2019:0902</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0981">https://access.redhat.com/errata/RHSA-2019:0981</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0997">https://access.redhat.com/errata/RHSA-2019:0997</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1467">https://access.redhat.com/errata/RHSA-2019:1467</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2980">https://access.redhat.com/errata/RHSA-2019:2980</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3170">https://access.redhat.com/errata/RHSA-2019:3170</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9636">https://access.redhat.com/security/cve/CVE-2019-9636</a><br><a href="https://bugs.python.org/issue36216">https://bugs.python.org/issue36216</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-0981.html">https://errata.almalinux.org/8/ALSA-2019-0981.html</a><br><a href="https://github.com/python/cpython/pull/12201">https://github.com/python/cpython/pull/12201</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9636.html">https://linux.oracle.com/cve/CVE-2019-9636.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1467.html">https://linux.oracle.com/errata/ELSA-2019-1467.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190517-0001/">https://security.netapp.com/advisory/ntap-20190517-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libpython2.7-minimal | CVE-2019-9740 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9740">https://access.redhat.com/security/cve/CVE-2019-9740</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0005/">https://security.netapp.com/advisory/ntap-20190619-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython2.7-minimal | CVE-2019-9947 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9947">https://access.redhat.com/security/cve/CVE-2019-9947</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython2.7-minimal | CVE-2019-9948 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9948">https://access.redhat.com/security/cve/CVE-2019-9948</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython2.7-minimal | CVE-2020-26116 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-26116">https://access.redhat.com/security/cve/CVE-2020-26116</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-26116">https://nvd.nist.gov/vuln/detail/CVE-2020-26116</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython2.7-minimal | CVE-2021-3177 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.18 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3177">https://access.redhat.com/security/cve/CVE-2021-3177</a><br><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html">https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3177">https://nvd.nist.gov/vuln/detail/CVE-2021-3177</a><br><a href="https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html">https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0003/">https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-4754-4">https://ubuntu.com/security/notices/USN-4754-4</a><br><a href="https://ubuntu.com/security/notices/USN-4754-5">https://ubuntu.com/security/notices/USN-4754-5</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython2.7-minimal | CVE-2019-16935 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16935">https://access.redhat.com/security/cve/CVE-2019-16935</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20191017-0004/">https://security.netapp.com/advisory/ntap-20191017-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| libpython2.7-minimal | CVE-2019-17514 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-17514">https://access.redhat.com/security/cve/CVE-2019-17514</a><br><a href="https://bugs.python.org/issue33275">https://bugs.python.org/issue33275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405</a><br><a href="https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216">https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216</a><br><a href="https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip">https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0005/">https://security.netapp.com/advisory/ntap-20191107-0005/</a><br><a href="https://twitter.com/LucasCMoore/status/1181615421922824192">https://twitter.com/LucasCMoore/status/1181615421922824192</a><br><a href="https://twitter.com/chris_bloke/status/1181997278136958976">https://twitter.com/chris_bloke/status/1181997278136958976</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies">https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies</a><br></details> |
| libpython2.7-minimal | CVE-2019-5010 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5010">https://access.redhat.com/security/cve/CVE-2019-5010</a><br><a href="https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html">https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010</a><br><a href="https://github.com/python/cpython/pull/11569">https://github.com/python/cpython/pull/11569</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5010.html">https://linux.oracle.com/cve/CVE-2019-5010.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html">https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br></details> |
| libpython2.7-minimal | CVE-2019-9674 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9674">https://access.redhat.com/security/cve/CVE-2019-9674</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9674">https://nvd.nist.gov/vuln/detail/CVE-2019-9674</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| libpython2.7-minimal | CVE-2020-14422 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14422">https://access.redhat.com/security/cve/CVE-2020-14422</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14422">https://nvd.nist.gov/vuln/detail/CVE-2020-14422</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200724-0004/">https://security.netapp.com/advisory/ntap-20200724-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| libpython2.7-minimal | CVE-2020-8492 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8492">https://access.redhat.com/security/cve/CVE-2020-8492</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| libpython2.7-stdlib | CVE-2018-20852 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20852">https://access.redhat.com/security/cve/CVE-2018-20852</a><br><a href="https://bugs.python.org/issue35121">https://bugs.python.org/issue35121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20852.html">https://linux.oracle.com/cve/CVE-2018-20852.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://python-security.readthedocs.io/vuln/cookie-domain-check.html">https://python-security.readthedocs.io/vuln/cookie-domain-check.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libpython2.7-stdlib | CVE-2019-10160 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-10160">https://access.redhat.com/security/cve/CVE-2019-10160</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190617-0003/">https://security.netapp.com/advisory/ntap-20190617-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython2.7-stdlib | CVE-2019-16056 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16056">https://access.redhat.com/security/cve/CVE-2019-16056</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20190926-0005/">https://security.netapp.com/advisory/ntap-20190926-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| libpython2.7-stdlib | CVE-2019-18348 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-18348">https://access.redhat.com/security/cve/CVE-2019-18348</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-18348">https://nvd.nist.gov/vuln/detail/CVE-2019-18348</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libpython2.7-stdlib | CVE-2019-20907 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20907">https://access.redhat.com/security/cve/CVE-2019-20907</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4654.html">https://errata.almalinux.org/8/ALSA-2020-4654.html</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20907">https://nvd.nist.gov/vuln/detail/CVE-2019-20907</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200731-0002/">https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| libpython2.7-stdlib | CVE-2019-9636 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.securityfocus.com/bid/107400">http://www.securityfocus.com/bid/107400</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0763">https://access.redhat.com/errata/RHBA-2019:0763</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0764">https://access.redhat.com/errata/RHBA-2019:0764</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0959">https://access.redhat.com/errata/RHBA-2019:0959</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0710">https://access.redhat.com/errata/RHSA-2019:0710</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0765">https://access.redhat.com/errata/RHSA-2019:0765</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0806">https://access.redhat.com/errata/RHSA-2019:0806</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0902">https://access.redhat.com/errata/RHSA-2019:0902</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0981">https://access.redhat.com/errata/RHSA-2019:0981</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0997">https://access.redhat.com/errata/RHSA-2019:0997</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1467">https://access.redhat.com/errata/RHSA-2019:1467</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2980">https://access.redhat.com/errata/RHSA-2019:2980</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3170">https://access.redhat.com/errata/RHSA-2019:3170</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9636">https://access.redhat.com/security/cve/CVE-2019-9636</a><br><a href="https://bugs.python.org/issue36216">https://bugs.python.org/issue36216</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-0981.html">https://errata.almalinux.org/8/ALSA-2019-0981.html</a><br><a href="https://github.com/python/cpython/pull/12201">https://github.com/python/cpython/pull/12201</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9636.html">https://linux.oracle.com/cve/CVE-2019-9636.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1467.html">https://linux.oracle.com/errata/ELSA-2019-1467.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190517-0001/">https://security.netapp.com/advisory/ntap-20190517-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libpython2.7-stdlib | CVE-2019-9740 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9740">https://access.redhat.com/security/cve/CVE-2019-9740</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0005/">https://security.netapp.com/advisory/ntap-20190619-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython2.7-stdlib | CVE-2019-9947 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9947">https://access.redhat.com/security/cve/CVE-2019-9947</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython2.7-stdlib | CVE-2019-9948 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9948">https://access.redhat.com/security/cve/CVE-2019-9948</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython2.7-stdlib | CVE-2020-26116 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-26116">https://access.redhat.com/security/cve/CVE-2020-26116</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-26116">https://nvd.nist.gov/vuln/detail/CVE-2020-26116</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython2.7-stdlib | CVE-2021-3177 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.18 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3177">https://access.redhat.com/security/cve/CVE-2021-3177</a><br><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html">https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3177">https://nvd.nist.gov/vuln/detail/CVE-2021-3177</a><br><a href="https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html">https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0003/">https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-4754-4">https://ubuntu.com/security/notices/USN-4754-4</a><br><a href="https://ubuntu.com/security/notices/USN-4754-5">https://ubuntu.com/security/notices/USN-4754-5</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython2.7-stdlib | CVE-2019-16935 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16935">https://access.redhat.com/security/cve/CVE-2019-16935</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20191017-0004/">https://security.netapp.com/advisory/ntap-20191017-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| libpython2.7-stdlib | CVE-2019-17514 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-17514">https://access.redhat.com/security/cve/CVE-2019-17514</a><br><a href="https://bugs.python.org/issue33275">https://bugs.python.org/issue33275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405</a><br><a href="https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216">https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216</a><br><a href="https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip">https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0005/">https://security.netapp.com/advisory/ntap-20191107-0005/</a><br><a href="https://twitter.com/LucasCMoore/status/1181615421922824192">https://twitter.com/LucasCMoore/status/1181615421922824192</a><br><a href="https://twitter.com/chris_bloke/status/1181997278136958976">https://twitter.com/chris_bloke/status/1181997278136958976</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies">https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies</a><br></details> |
| libpython2.7-stdlib | CVE-2019-5010 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5010">https://access.redhat.com/security/cve/CVE-2019-5010</a><br><a href="https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html">https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010</a><br><a href="https://github.com/python/cpython/pull/11569">https://github.com/python/cpython/pull/11569</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5010.html">https://linux.oracle.com/cve/CVE-2019-5010.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html">https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br></details> |
| libpython2.7-stdlib | CVE-2019-9674 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9674">https://access.redhat.com/security/cve/CVE-2019-9674</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9674">https://nvd.nist.gov/vuln/detail/CVE-2019-9674</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| libpython2.7-stdlib | CVE-2020-14422 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14422">https://access.redhat.com/security/cve/CVE-2020-14422</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14422">https://nvd.nist.gov/vuln/detail/CVE-2020-14422</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200724-0004/">https://security.netapp.com/advisory/ntap-20200724-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| libpython2.7-stdlib | CVE-2020-8492 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8492">https://access.redhat.com/security/cve/CVE-2020-8492</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| libpython3.5 | CVE-2018-20852 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20852">https://access.redhat.com/security/cve/CVE-2018-20852</a><br><a href="https://bugs.python.org/issue35121">https://bugs.python.org/issue35121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20852.html">https://linux.oracle.com/cve/CVE-2018-20852.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://python-security.readthedocs.io/vuln/cookie-domain-check.html">https://python-security.readthedocs.io/vuln/cookie-domain-check.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libpython3.5 | CVE-2019-10160 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-10160">https://access.redhat.com/security/cve/CVE-2019-10160</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190617-0003/">https://security.netapp.com/advisory/ntap-20190617-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5 | CVE-2019-16056 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16056">https://access.redhat.com/security/cve/CVE-2019-16056</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20190926-0005/">https://security.netapp.com/advisory/ntap-20190926-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| libpython3.5 | CVE-2019-18348 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.10 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-18348">https://access.redhat.com/security/cve/CVE-2019-18348</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-18348">https://nvd.nist.gov/vuln/detail/CVE-2019-18348</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libpython3.5 | CVE-2019-20907 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20907">https://access.redhat.com/security/cve/CVE-2019-20907</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4654.html">https://errata.almalinux.org/8/ALSA-2020-4654.html</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20907">https://nvd.nist.gov/vuln/detail/CVE-2019-20907</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200731-0002/">https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| libpython3.5 | CVE-2019-9636 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.securityfocus.com/bid/107400">http://www.securityfocus.com/bid/107400</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0763">https://access.redhat.com/errata/RHBA-2019:0763</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0764">https://access.redhat.com/errata/RHBA-2019:0764</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0959">https://access.redhat.com/errata/RHBA-2019:0959</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0710">https://access.redhat.com/errata/RHSA-2019:0710</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0765">https://access.redhat.com/errata/RHSA-2019:0765</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0806">https://access.redhat.com/errata/RHSA-2019:0806</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0902">https://access.redhat.com/errata/RHSA-2019:0902</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0981">https://access.redhat.com/errata/RHSA-2019:0981</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0997">https://access.redhat.com/errata/RHSA-2019:0997</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1467">https://access.redhat.com/errata/RHSA-2019:1467</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2980">https://access.redhat.com/errata/RHSA-2019:2980</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3170">https://access.redhat.com/errata/RHSA-2019:3170</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9636">https://access.redhat.com/security/cve/CVE-2019-9636</a><br><a href="https://bugs.python.org/issue36216">https://bugs.python.org/issue36216</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-0981.html">https://errata.almalinux.org/8/ALSA-2019-0981.html</a><br><a href="https://github.com/python/cpython/pull/12201">https://github.com/python/cpython/pull/12201</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9636.html">https://linux.oracle.com/cve/CVE-2019-9636.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1467.html">https://linux.oracle.com/errata/ELSA-2019-1467.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190517-0001/">https://security.netapp.com/advisory/ntap-20190517-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libpython3.5 | CVE-2019-9740 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9740">https://access.redhat.com/security/cve/CVE-2019-9740</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0005/">https://security.netapp.com/advisory/ntap-20190619-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5 | CVE-2019-9947 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9947">https://access.redhat.com/security/cve/CVE-2019-9947</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5 | CVE-2019-9948 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9948">https://access.redhat.com/security/cve/CVE-2019-9948</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5 | CVE-2020-26116 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-26116">https://access.redhat.com/security/cve/CVE-2020-26116</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-26116">https://nvd.nist.gov/vuln/detail/CVE-2020-26116</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.5 | CVE-2021-3177 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3177">https://access.redhat.com/security/cve/CVE-2021-3177</a><br><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html">https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3177">https://nvd.nist.gov/vuln/detail/CVE-2021-3177</a><br><a href="https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html">https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0003/">https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-4754-4">https://ubuntu.com/security/notices/USN-4754-4</a><br><a href="https://ubuntu.com/security/notices/USN-4754-5">https://ubuntu.com/security/notices/USN-4754-5</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.5 | CVE-2018-20406 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20406">https://access.redhat.com/security/cve/CVE-2018-20406</a><br><a href="https://bugs.python.org/issue34656">https://bugs.python.org/issue34656</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406</a><br><a href="https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd">https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/pickle-load-dos.html">https://python-security.readthedocs.io/vuln/pickle-load-dos.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0010/">https://security.netapp.com/advisory/ntap-20190416-0010/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5 | CVE-2019-16935 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16935">https://access.redhat.com/security/cve/CVE-2019-16935</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20191017-0004/">https://security.netapp.com/advisory/ntap-20191017-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| libpython3.5 | CVE-2019-17514 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-17514">https://access.redhat.com/security/cve/CVE-2019-17514</a><br><a href="https://bugs.python.org/issue33275">https://bugs.python.org/issue33275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405</a><br><a href="https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216">https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216</a><br><a href="https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip">https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0005/">https://security.netapp.com/advisory/ntap-20191107-0005/</a><br><a href="https://twitter.com/LucasCMoore/status/1181615421922824192">https://twitter.com/LucasCMoore/status/1181615421922824192</a><br><a href="https://twitter.com/chris_bloke/status/1181997278136958976">https://twitter.com/chris_bloke/status/1181997278136958976</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies">https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies</a><br></details> |
| libpython3.5 | CVE-2019-5010 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5010">https://access.redhat.com/security/cve/CVE-2019-5010</a><br><a href="https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html">https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010</a><br><a href="https://github.com/python/cpython/pull/11569">https://github.com/python/cpython/pull/11569</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5010.html">https://linux.oracle.com/cve/CVE-2019-5010.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html">https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br></details> |
| libpython3.5 | CVE-2019-9674 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9674">https://access.redhat.com/security/cve/CVE-2019-9674</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9674">https://nvd.nist.gov/vuln/detail/CVE-2019-9674</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| libpython3.5 | CVE-2020-14422 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14422">https://access.redhat.com/security/cve/CVE-2020-14422</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14422">https://nvd.nist.gov/vuln/detail/CVE-2020-14422</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200724-0004/">https://security.netapp.com/advisory/ntap-20200724-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| libpython3.5 | CVE-2020-27619 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27619">https://access.redhat.com/security/cve/CVE-2020-27619</a><br><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4162.html">https://errata.almalinux.org/8/ALSA-2021-4162.html</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-27619">https://nvd.nist.gov/vuln/detail/CVE-2020-27619</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| libpython3.5 | CVE-2020-8492 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.10 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8492">https://access.redhat.com/security/cve/CVE-2020-8492</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| libpython3.5-minimal | CVE-2018-20852 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20852">https://access.redhat.com/security/cve/CVE-2018-20852</a><br><a href="https://bugs.python.org/issue35121">https://bugs.python.org/issue35121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20852.html">https://linux.oracle.com/cve/CVE-2018-20852.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://python-security.readthedocs.io/vuln/cookie-domain-check.html">https://python-security.readthedocs.io/vuln/cookie-domain-check.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libpython3.5-minimal | CVE-2019-10160 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-10160">https://access.redhat.com/security/cve/CVE-2019-10160</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190617-0003/">https://security.netapp.com/advisory/ntap-20190617-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5-minimal | CVE-2019-16056 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16056">https://access.redhat.com/security/cve/CVE-2019-16056</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20190926-0005/">https://security.netapp.com/advisory/ntap-20190926-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| libpython3.5-minimal | CVE-2019-18348 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.10 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-18348">https://access.redhat.com/security/cve/CVE-2019-18348</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-18348">https://nvd.nist.gov/vuln/detail/CVE-2019-18348</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libpython3.5-minimal | CVE-2019-20907 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20907">https://access.redhat.com/security/cve/CVE-2019-20907</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4654.html">https://errata.almalinux.org/8/ALSA-2020-4654.html</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20907">https://nvd.nist.gov/vuln/detail/CVE-2019-20907</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200731-0002/">https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| libpython3.5-minimal | CVE-2019-9636 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.securityfocus.com/bid/107400">http://www.securityfocus.com/bid/107400</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0763">https://access.redhat.com/errata/RHBA-2019:0763</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0764">https://access.redhat.com/errata/RHBA-2019:0764</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0959">https://access.redhat.com/errata/RHBA-2019:0959</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0710">https://access.redhat.com/errata/RHSA-2019:0710</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0765">https://access.redhat.com/errata/RHSA-2019:0765</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0806">https://access.redhat.com/errata/RHSA-2019:0806</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0902">https://access.redhat.com/errata/RHSA-2019:0902</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0981">https://access.redhat.com/errata/RHSA-2019:0981</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0997">https://access.redhat.com/errata/RHSA-2019:0997</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1467">https://access.redhat.com/errata/RHSA-2019:1467</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2980">https://access.redhat.com/errata/RHSA-2019:2980</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3170">https://access.redhat.com/errata/RHSA-2019:3170</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9636">https://access.redhat.com/security/cve/CVE-2019-9636</a><br><a href="https://bugs.python.org/issue36216">https://bugs.python.org/issue36216</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-0981.html">https://errata.almalinux.org/8/ALSA-2019-0981.html</a><br><a href="https://github.com/python/cpython/pull/12201">https://github.com/python/cpython/pull/12201</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9636.html">https://linux.oracle.com/cve/CVE-2019-9636.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1467.html">https://linux.oracle.com/errata/ELSA-2019-1467.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190517-0001/">https://security.netapp.com/advisory/ntap-20190517-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libpython3.5-minimal | CVE-2019-9740 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9740">https://access.redhat.com/security/cve/CVE-2019-9740</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0005/">https://security.netapp.com/advisory/ntap-20190619-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5-minimal | CVE-2019-9947 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9947">https://access.redhat.com/security/cve/CVE-2019-9947</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5-minimal | CVE-2019-9948 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9948">https://access.redhat.com/security/cve/CVE-2019-9948</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5-minimal | CVE-2020-26116 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-26116">https://access.redhat.com/security/cve/CVE-2020-26116</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-26116">https://nvd.nist.gov/vuln/detail/CVE-2020-26116</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.5-minimal | CVE-2021-3177 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3177">https://access.redhat.com/security/cve/CVE-2021-3177</a><br><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html">https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3177">https://nvd.nist.gov/vuln/detail/CVE-2021-3177</a><br><a href="https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html">https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0003/">https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-4754-4">https://ubuntu.com/security/notices/USN-4754-4</a><br><a href="https://ubuntu.com/security/notices/USN-4754-5">https://ubuntu.com/security/notices/USN-4754-5</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.5-minimal | CVE-2018-20406 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20406">https://access.redhat.com/security/cve/CVE-2018-20406</a><br><a href="https://bugs.python.org/issue34656">https://bugs.python.org/issue34656</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406</a><br><a href="https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd">https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/pickle-load-dos.html">https://python-security.readthedocs.io/vuln/pickle-load-dos.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0010/">https://security.netapp.com/advisory/ntap-20190416-0010/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5-minimal | CVE-2019-16935 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16935">https://access.redhat.com/security/cve/CVE-2019-16935</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20191017-0004/">https://security.netapp.com/advisory/ntap-20191017-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| libpython3.5-minimal | CVE-2019-17514 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-17514">https://access.redhat.com/security/cve/CVE-2019-17514</a><br><a href="https://bugs.python.org/issue33275">https://bugs.python.org/issue33275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405</a><br><a href="https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216">https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216</a><br><a href="https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip">https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0005/">https://security.netapp.com/advisory/ntap-20191107-0005/</a><br><a href="https://twitter.com/LucasCMoore/status/1181615421922824192">https://twitter.com/LucasCMoore/status/1181615421922824192</a><br><a href="https://twitter.com/chris_bloke/status/1181997278136958976">https://twitter.com/chris_bloke/status/1181997278136958976</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies">https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies</a><br></details> |
| libpython3.5-minimal | CVE-2019-5010 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5010">https://access.redhat.com/security/cve/CVE-2019-5010</a><br><a href="https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html">https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010</a><br><a href="https://github.com/python/cpython/pull/11569">https://github.com/python/cpython/pull/11569</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5010.html">https://linux.oracle.com/cve/CVE-2019-5010.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html">https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br></details> |
| libpython3.5-minimal | CVE-2019-9674 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9674">https://access.redhat.com/security/cve/CVE-2019-9674</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9674">https://nvd.nist.gov/vuln/detail/CVE-2019-9674</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| libpython3.5-minimal | CVE-2020-14422 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14422">https://access.redhat.com/security/cve/CVE-2020-14422</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14422">https://nvd.nist.gov/vuln/detail/CVE-2020-14422</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200724-0004/">https://security.netapp.com/advisory/ntap-20200724-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| libpython3.5-minimal | CVE-2020-27619 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27619">https://access.redhat.com/security/cve/CVE-2020-27619</a><br><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4162.html">https://errata.almalinux.org/8/ALSA-2021-4162.html</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-27619">https://nvd.nist.gov/vuln/detail/CVE-2020-27619</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| libpython3.5-minimal | CVE-2020-8492 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.10 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8492">https://access.redhat.com/security/cve/CVE-2020-8492</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| libpython3.5-stdlib | CVE-2018-20852 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20852">https://access.redhat.com/security/cve/CVE-2018-20852</a><br><a href="https://bugs.python.org/issue35121">https://bugs.python.org/issue35121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20852.html">https://linux.oracle.com/cve/CVE-2018-20852.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://python-security.readthedocs.io/vuln/cookie-domain-check.html">https://python-security.readthedocs.io/vuln/cookie-domain-check.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libpython3.5-stdlib | CVE-2019-10160 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-10160">https://access.redhat.com/security/cve/CVE-2019-10160</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190617-0003/">https://security.netapp.com/advisory/ntap-20190617-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5-stdlib | CVE-2019-16056 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16056">https://access.redhat.com/security/cve/CVE-2019-16056</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20190926-0005/">https://security.netapp.com/advisory/ntap-20190926-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| libpython3.5-stdlib | CVE-2019-18348 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.10 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-18348">https://access.redhat.com/security/cve/CVE-2019-18348</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-18348">https://nvd.nist.gov/vuln/detail/CVE-2019-18348</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libpython3.5-stdlib | CVE-2019-20907 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20907">https://access.redhat.com/security/cve/CVE-2019-20907</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4654.html">https://errata.almalinux.org/8/ALSA-2020-4654.html</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20907">https://nvd.nist.gov/vuln/detail/CVE-2019-20907</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200731-0002/">https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| libpython3.5-stdlib | CVE-2019-9636 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.securityfocus.com/bid/107400">http://www.securityfocus.com/bid/107400</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0763">https://access.redhat.com/errata/RHBA-2019:0763</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0764">https://access.redhat.com/errata/RHBA-2019:0764</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0959">https://access.redhat.com/errata/RHBA-2019:0959</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0710">https://access.redhat.com/errata/RHSA-2019:0710</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0765">https://access.redhat.com/errata/RHSA-2019:0765</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0806">https://access.redhat.com/errata/RHSA-2019:0806</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0902">https://access.redhat.com/errata/RHSA-2019:0902</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0981">https://access.redhat.com/errata/RHSA-2019:0981</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0997">https://access.redhat.com/errata/RHSA-2019:0997</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1467">https://access.redhat.com/errata/RHSA-2019:1467</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2980">https://access.redhat.com/errata/RHSA-2019:2980</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3170">https://access.redhat.com/errata/RHSA-2019:3170</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9636">https://access.redhat.com/security/cve/CVE-2019-9636</a><br><a href="https://bugs.python.org/issue36216">https://bugs.python.org/issue36216</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-0981.html">https://errata.almalinux.org/8/ALSA-2019-0981.html</a><br><a href="https://github.com/python/cpython/pull/12201">https://github.com/python/cpython/pull/12201</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9636.html">https://linux.oracle.com/cve/CVE-2019-9636.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1467.html">https://linux.oracle.com/errata/ELSA-2019-1467.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190517-0001/">https://security.netapp.com/advisory/ntap-20190517-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libpython3.5-stdlib | CVE-2019-9740 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9740">https://access.redhat.com/security/cve/CVE-2019-9740</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0005/">https://security.netapp.com/advisory/ntap-20190619-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5-stdlib | CVE-2019-9947 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9947">https://access.redhat.com/security/cve/CVE-2019-9947</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5-stdlib | CVE-2019-9948 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9948">https://access.redhat.com/security/cve/CVE-2019-9948</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5-stdlib | CVE-2020-26116 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-26116">https://access.redhat.com/security/cve/CVE-2020-26116</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-26116">https://nvd.nist.gov/vuln/detail/CVE-2020-26116</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.5-stdlib | CVE-2021-3177 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3177">https://access.redhat.com/security/cve/CVE-2021-3177</a><br><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html">https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3177">https://nvd.nist.gov/vuln/detail/CVE-2021-3177</a><br><a href="https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html">https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0003/">https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-4754-4">https://ubuntu.com/security/notices/USN-4754-4</a><br><a href="https://ubuntu.com/security/notices/USN-4754-5">https://ubuntu.com/security/notices/USN-4754-5</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.5-stdlib | CVE-2018-20406 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20406">https://access.redhat.com/security/cve/CVE-2018-20406</a><br><a href="https://bugs.python.org/issue34656">https://bugs.python.org/issue34656</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406</a><br><a href="https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd">https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/pickle-load-dos.html">https://python-security.readthedocs.io/vuln/pickle-load-dos.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0010/">https://security.netapp.com/advisory/ntap-20190416-0010/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.5-stdlib | CVE-2019-16935 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16935">https://access.redhat.com/security/cve/CVE-2019-16935</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20191017-0004/">https://security.netapp.com/advisory/ntap-20191017-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| libpython3.5-stdlib | CVE-2019-17514 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-17514">https://access.redhat.com/security/cve/CVE-2019-17514</a><br><a href="https://bugs.python.org/issue33275">https://bugs.python.org/issue33275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405</a><br><a href="https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216">https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216</a><br><a href="https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip">https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0005/">https://security.netapp.com/advisory/ntap-20191107-0005/</a><br><a href="https://twitter.com/LucasCMoore/status/1181615421922824192">https://twitter.com/LucasCMoore/status/1181615421922824192</a><br><a href="https://twitter.com/chris_bloke/status/1181997278136958976">https://twitter.com/chris_bloke/status/1181997278136958976</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies">https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies</a><br></details> |
| libpython3.5-stdlib | CVE-2019-5010 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5010">https://access.redhat.com/security/cve/CVE-2019-5010</a><br><a href="https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html">https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010</a><br><a href="https://github.com/python/cpython/pull/11569">https://github.com/python/cpython/pull/11569</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5010.html">https://linux.oracle.com/cve/CVE-2019-5010.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html">https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br></details> |
| libpython3.5-stdlib | CVE-2019-9674 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9674">https://access.redhat.com/security/cve/CVE-2019-9674</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9674">https://nvd.nist.gov/vuln/detail/CVE-2019-9674</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| libpython3.5-stdlib | CVE-2020-14422 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14422">https://access.redhat.com/security/cve/CVE-2020-14422</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14422">https://nvd.nist.gov/vuln/detail/CVE-2020-14422</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200724-0004/">https://security.netapp.com/advisory/ntap-20200724-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| libpython3.5-stdlib | CVE-2020-27619 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27619">https://access.redhat.com/security/cve/CVE-2020-27619</a><br><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4162.html">https://errata.almalinux.org/8/ALSA-2021-4162.html</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-27619">https://nvd.nist.gov/vuln/detail/CVE-2020-27619</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| libpython3.5-stdlib | CVE-2020-8492 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.10 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8492">https://access.redhat.com/security/cve/CVE-2020-8492</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| libqt5core5a | CVE-2018-15518 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html">http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-15518">https://access.redhat.com/security/cve/CVE-2018-15518</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/236691/">https://codereview.qt-project.org/#/c/236691/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15518.html">https://linux.oracle.com/cve/CVE-2018-15518.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5core5a | CVE-2018-19870 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19870">https://access.redhat.com/security/cve/CVE-2018-19870</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/235998/">https://codereview.qt-project.org/#/c/235998/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19870.html">https://linux.oracle.com/cve/CVE-2018-19870.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5core5a | CVE-2018-19873 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html">http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19873">https://access.redhat.com/security/cve/CVE-2018-19873</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/238749/">https://codereview.qt-project.org/#/c/238749/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19873.html">https://linux.oracle.com/cve/CVE-2018-19873.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5core5a | CVE-2020-0569 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.7 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/01/30/1">http://www.openwall.com/lists/oss-security/2020/01/30/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-0569">https://access.redhat.com/security/cve/CVE-2020-0569</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569</a><br><a href="https://linux.oracle.com/cve/CVE-2020-0569.html">https://linux.oracle.com/cve/CVE-2020-0569.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html</a><br><a href="https://lists.qt-project.org/pipermail/development/2020-January/038521.html">https://lists.qt-project.org/pipermail/development/2020-January/038521.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/6">https://seclists.org/bugtraq/2020/Feb/6</a><br><a href="https://security.gentoo.org/glsa/202003-60">https://security.gentoo.org/glsa/202003-60</a><br><a href="https://ubuntu.com/security/notices/USN-4275-1">https://ubuntu.com/security/notices/USN-4275-1</a><br><a href="https://usn.ubuntu.com/4275-1/">https://usn.ubuntu.com/4275-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4617">https://www.debian.org/security/2020/dsa-4617</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html</a><br></details> |
| libqt5core5a | CVE-2018-19872 | LOW | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.7 | <details><summary>Expand...</summary><a href="http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/">http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/</a><br><a href="http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19872">https://access.redhat.com/security/cve/CVE-2018-19872</a><br><a href="https://bugreports.qt.io/browse/QTBUG-69449">https://bugreports.qt.io/browse/QTBUG-69449</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19872.html">https://linux.oracle.com/cve/CVE-2018-19872.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1665.html">https://linux.oracle.com/errata/ELSA-2020-1665.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/</a><br><a href="https://ubuntu.com/security/notices/USN-4275-1">https://ubuntu.com/security/notices/USN-4275-1</a><br><a href="https://usn.ubuntu.com/4275-1/">https://usn.ubuntu.com/4275-1/</a><br><a href="https://wiki.qt.io/Qt_5.11.3_Change_Files">https://wiki.qt.io/Qt_5.11.3_Change_Files</a><br></details> |
| libqt5dbus5 | CVE-2018-15518 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html">http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-15518">https://access.redhat.com/security/cve/CVE-2018-15518</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/236691/">https://codereview.qt-project.org/#/c/236691/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15518.html">https://linux.oracle.com/cve/CVE-2018-15518.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5dbus5 | CVE-2018-19870 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19870">https://access.redhat.com/security/cve/CVE-2018-19870</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/235998/">https://codereview.qt-project.org/#/c/235998/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19870.html">https://linux.oracle.com/cve/CVE-2018-19870.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5dbus5 | CVE-2018-19873 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html">http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19873">https://access.redhat.com/security/cve/CVE-2018-19873</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/238749/">https://codereview.qt-project.org/#/c/238749/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19873.html">https://linux.oracle.com/cve/CVE-2018-19873.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5dbus5 | CVE-2020-0569 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.7 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/01/30/1">http://www.openwall.com/lists/oss-security/2020/01/30/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-0569">https://access.redhat.com/security/cve/CVE-2020-0569</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569</a><br><a href="https://linux.oracle.com/cve/CVE-2020-0569.html">https://linux.oracle.com/cve/CVE-2020-0569.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html</a><br><a href="https://lists.qt-project.org/pipermail/development/2020-January/038521.html">https://lists.qt-project.org/pipermail/development/2020-January/038521.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/6">https://seclists.org/bugtraq/2020/Feb/6</a><br><a href="https://security.gentoo.org/glsa/202003-60">https://security.gentoo.org/glsa/202003-60</a><br><a href="https://ubuntu.com/security/notices/USN-4275-1">https://ubuntu.com/security/notices/USN-4275-1</a><br><a href="https://usn.ubuntu.com/4275-1/">https://usn.ubuntu.com/4275-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4617">https://www.debian.org/security/2020/dsa-4617</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html</a><br></details> |
| libqt5dbus5 | CVE-2018-19872 | LOW | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.7 | <details><summary>Expand...</summary><a href="http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/">http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/</a><br><a href="http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19872">https://access.redhat.com/security/cve/CVE-2018-19872</a><br><a href="https://bugreports.qt.io/browse/QTBUG-69449">https://bugreports.qt.io/browse/QTBUG-69449</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19872.html">https://linux.oracle.com/cve/CVE-2018-19872.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1665.html">https://linux.oracle.com/errata/ELSA-2020-1665.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/</a><br><a href="https://ubuntu.com/security/notices/USN-4275-1">https://ubuntu.com/security/notices/USN-4275-1</a><br><a href="https://usn.ubuntu.com/4275-1/">https://usn.ubuntu.com/4275-1/</a><br><a href="https://wiki.qt.io/Qt_5.11.3_Change_Files">https://wiki.qt.io/Qt_5.11.3_Change_Files</a><br></details> |
| libqt5gui5 | CVE-2018-15518 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html">http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-15518">https://access.redhat.com/security/cve/CVE-2018-15518</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/236691/">https://codereview.qt-project.org/#/c/236691/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15518.html">https://linux.oracle.com/cve/CVE-2018-15518.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5gui5 | CVE-2018-19870 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19870">https://access.redhat.com/security/cve/CVE-2018-19870</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/235998/">https://codereview.qt-project.org/#/c/235998/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19870.html">https://linux.oracle.com/cve/CVE-2018-19870.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5gui5 | CVE-2018-19873 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html">http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19873">https://access.redhat.com/security/cve/CVE-2018-19873</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/238749/">https://codereview.qt-project.org/#/c/238749/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19873.html">https://linux.oracle.com/cve/CVE-2018-19873.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5gui5 | CVE-2020-0569 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.7 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/01/30/1">http://www.openwall.com/lists/oss-security/2020/01/30/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-0569">https://access.redhat.com/security/cve/CVE-2020-0569</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569</a><br><a href="https://linux.oracle.com/cve/CVE-2020-0569.html">https://linux.oracle.com/cve/CVE-2020-0569.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html</a><br><a href="https://lists.qt-project.org/pipermail/development/2020-January/038521.html">https://lists.qt-project.org/pipermail/development/2020-January/038521.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/6">https://seclists.org/bugtraq/2020/Feb/6</a><br><a href="https://security.gentoo.org/glsa/202003-60">https://security.gentoo.org/glsa/202003-60</a><br><a href="https://ubuntu.com/security/notices/USN-4275-1">https://ubuntu.com/security/notices/USN-4275-1</a><br><a href="https://usn.ubuntu.com/4275-1/">https://usn.ubuntu.com/4275-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4617">https://www.debian.org/security/2020/dsa-4617</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html</a><br></details> |
| libqt5gui5 | CVE-2018-19872 | LOW | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.7 | <details><summary>Expand...</summary><a href="http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/">http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/</a><br><a href="http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19872">https://access.redhat.com/security/cve/CVE-2018-19872</a><br><a href="https://bugreports.qt.io/browse/QTBUG-69449">https://bugreports.qt.io/browse/QTBUG-69449</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19872.html">https://linux.oracle.com/cve/CVE-2018-19872.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1665.html">https://linux.oracle.com/errata/ELSA-2020-1665.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/</a><br><a href="https://ubuntu.com/security/notices/USN-4275-1">https://ubuntu.com/security/notices/USN-4275-1</a><br><a href="https://usn.ubuntu.com/4275-1/">https://usn.ubuntu.com/4275-1/</a><br><a href="https://wiki.qt.io/Qt_5.11.3_Change_Files">https://wiki.qt.io/Qt_5.11.3_Change_Files</a><br></details> |
| libqt5network5 | CVE-2018-15518 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html">http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-15518">https://access.redhat.com/security/cve/CVE-2018-15518</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/236691/">https://codereview.qt-project.org/#/c/236691/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15518.html">https://linux.oracle.com/cve/CVE-2018-15518.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5network5 | CVE-2018-19870 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19870">https://access.redhat.com/security/cve/CVE-2018-19870</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/235998/">https://codereview.qt-project.org/#/c/235998/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19870.html">https://linux.oracle.com/cve/CVE-2018-19870.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5network5 | CVE-2018-19873 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html">http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19873">https://access.redhat.com/security/cve/CVE-2018-19873</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/238749/">https://codereview.qt-project.org/#/c/238749/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19873.html">https://linux.oracle.com/cve/CVE-2018-19873.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5network5 | CVE-2020-0569 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.7 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/01/30/1">http://www.openwall.com/lists/oss-security/2020/01/30/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-0569">https://access.redhat.com/security/cve/CVE-2020-0569</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569</a><br><a href="https://linux.oracle.com/cve/CVE-2020-0569.html">https://linux.oracle.com/cve/CVE-2020-0569.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html</a><br><a href="https://lists.qt-project.org/pipermail/development/2020-January/038521.html">https://lists.qt-project.org/pipermail/development/2020-January/038521.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/6">https://seclists.org/bugtraq/2020/Feb/6</a><br><a href="https://security.gentoo.org/glsa/202003-60">https://security.gentoo.org/glsa/202003-60</a><br><a href="https://ubuntu.com/security/notices/USN-4275-1">https://ubuntu.com/security/notices/USN-4275-1</a><br><a href="https://usn.ubuntu.com/4275-1/">https://usn.ubuntu.com/4275-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4617">https://www.debian.org/security/2020/dsa-4617</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html</a><br></details> |
| libqt5network5 | CVE-2018-19872 | LOW | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.7 | <details><summary>Expand...</summary><a href="http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/">http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/</a><br><a href="http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19872">https://access.redhat.com/security/cve/CVE-2018-19872</a><br><a href="https://bugreports.qt.io/browse/QTBUG-69449">https://bugreports.qt.io/browse/QTBUG-69449</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19872.html">https://linux.oracle.com/cve/CVE-2018-19872.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1665.html">https://linux.oracle.com/errata/ELSA-2020-1665.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/</a><br><a href="https://ubuntu.com/security/notices/USN-4275-1">https://ubuntu.com/security/notices/USN-4275-1</a><br><a href="https://usn.ubuntu.com/4275-1/">https://usn.ubuntu.com/4275-1/</a><br><a href="https://wiki.qt.io/Qt_5.11.3_Change_Files">https://wiki.qt.io/Qt_5.11.3_Change_Files</a><br></details> |
| libqt5widgets5 | CVE-2018-15518 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html">http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-15518">https://access.redhat.com/security/cve/CVE-2018-15518</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/236691/">https://codereview.qt-project.org/#/c/236691/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15518.html">https://linux.oracle.com/cve/CVE-2018-15518.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5widgets5 | CVE-2018-19870 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19870">https://access.redhat.com/security/cve/CVE-2018-19870</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/235998/">https://codereview.qt-project.org/#/c/235998/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19870.html">https://linux.oracle.com/cve/CVE-2018-19870.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5widgets5 | CVE-2018-19873 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.6 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html">http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2135">https://access.redhat.com/errata/RHSA-2019:2135</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3390">https://access.redhat.com/errata/RHSA-2019:3390</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19873">https://access.redhat.com/security/cve/CVE-2018-19873</a><br><a href="https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="https://codereview.qt-project.org/#/c/238749/">https://codereview.qt-project.org/#/c/238749/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19873.html">https://linux.oracle.com/cve/CVE-2018-19873.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1172.html">https://linux.oracle.com/errata/ELSA-2020-1172.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://ubuntu.com/security/notices/USN-4003-1">https://ubuntu.com/security/notices/USN-4003-1</a><br><a href="https://usn.ubuntu.com/4003-1/">https://usn.ubuntu.com/4003-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4374">https://www.debian.org/security/2019/dsa-4374</a><br></details> |
| libqt5widgets5 | CVE-2020-0569 | MEDIUM | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.7 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/01/30/1">http://www.openwall.com/lists/oss-security/2020/01/30/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-0569">https://access.redhat.com/security/cve/CVE-2020-0569</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569</a><br><a href="https://linux.oracle.com/cve/CVE-2020-0569.html">https://linux.oracle.com/cve/CVE-2020-0569.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html</a><br><a href="https://lists.qt-project.org/pipermail/development/2020-January/038521.html">https://lists.qt-project.org/pipermail/development/2020-January/038521.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/6">https://seclists.org/bugtraq/2020/Feb/6</a><br><a href="https://security.gentoo.org/glsa/202003-60">https://security.gentoo.org/glsa/202003-60</a><br><a href="https://ubuntu.com/security/notices/USN-4275-1">https://ubuntu.com/security/notices/USN-4275-1</a><br><a href="https://usn.ubuntu.com/4275-1/">https://usn.ubuntu.com/4275-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4617">https://www.debian.org/security/2020/dsa-4617</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html</a><br></details> |
| libqt5widgets5 | CVE-2018-19872 | LOW | 5.5.1+dfsg-16ubuntu7.5 | 5.5.1+dfsg-16ubuntu7.7 | <details><summary>Expand...</summary><a href="http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/">http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/</a><br><a href="http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/">http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19872">https://access.redhat.com/security/cve/CVE-2018-19872</a><br><a href="https://bugreports.qt.io/browse/QTBUG-69449">https://bugreports.qt.io/browse/QTBUG-69449</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19872.html">https://linux.oracle.com/cve/CVE-2018-19872.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1665.html">https://linux.oracle.com/errata/ELSA-2020-1665.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/</a><br><a href="https://ubuntu.com/security/notices/USN-4275-1">https://ubuntu.com/security/notices/USN-4275-1</a><br><a href="https://usn.ubuntu.com/4275-1/">https://usn.ubuntu.com/4275-1/</a><br><a href="https://wiki.qt.io/Qt_5.11.3_Change_Files">https://wiki.qt.io/Qt_5.11.3_Change_Files</a><br></details> |
| librsvg2-2 | CVE-2017-11464 | LOW | 2.40.13-3 | 2.40.13-3ubuntu0.1 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/99956">http://www.securityfocus.com/bid/99956</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-11464">https://access.redhat.com/security/cve/CVE-2017-11464</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=783835">https://bugzilla.gnome.org/show_bug.cgi?id=783835</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11464">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11464</a><br><a href="https://git.gnome.org/browse/librsvg/commit/?id=ecf9267a24b2c3c0cd211dbdfa9ef2232511972a">https://git.gnome.org/browse/librsvg/commit/?id=ecf9267a24b2c3c0cd211dbdfa9ef2232511972a</a><br><a href="https://github.com/GNOME/librsvg/commit/ecf9267a24b2c3c0cd211dbdfa9ef2232511972a">https://github.com/GNOME/librsvg/commit/ecf9267a24b2c3c0cd211dbdfa9ef2232511972a</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html</a><br><a href="https://ubuntu.com/security/notices/USN-4436-1">https://ubuntu.com/security/notices/USN-4436-1</a><br><a href="https://usn.ubuntu.com/4436-1/">https://usn.ubuntu.com/4436-1/</a><br></details> |
| librsvg2-common | CVE-2017-11464 | LOW | 2.40.13-3 | 2.40.13-3ubuntu0.1 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/99956">http://www.securityfocus.com/bid/99956</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-11464">https://access.redhat.com/security/cve/CVE-2017-11464</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=783835">https://bugzilla.gnome.org/show_bug.cgi?id=783835</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11464">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11464</a><br><a href="https://git.gnome.org/browse/librsvg/commit/?id=ecf9267a24b2c3c0cd211dbdfa9ef2232511972a">https://git.gnome.org/browse/librsvg/commit/?id=ecf9267a24b2c3c0cd211dbdfa9ef2232511972a</a><br><a href="https://github.com/GNOME/librsvg/commit/ecf9267a24b2c3c0cd211dbdfa9ef2232511972a">https://github.com/GNOME/librsvg/commit/ecf9267a24b2c3c0cd211dbdfa9ef2232511972a</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html</a><br><a href="https://ubuntu.com/security/notices/USN-4436-1">https://ubuntu.com/security/notices/USN-4436-1</a><br><a href="https://usn.ubuntu.com/4436-1/">https://usn.ubuntu.com/4436-1/</a><br></details> |
| libsane | CVE-2020-12865 | MEDIUM | 1.0.25+git20150528-1ubuntu2.16.04.1 | 1.0.25+git20150528-1ubuntu2.16.04.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12865">https://access.redhat.com/security/cve/CVE-2020-12865</a><br><a href="https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html">https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12865">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12865</a><br><a href="https://gitlab.com/sane-project/backends/-/issues/279#issue-9-ghsl-2020-084-buffer-overflow-in-esci2_img">https://gitlab.com/sane-project/backends/-/issues/279#issue-9-ghsl-2020-084-buffer-overflow-in-esci2_img</a><br><a href="https://gitlab.com/sane-project/backends/-/releases/1.0.30">https://gitlab.com/sane-project/backends/-/releases/1.0.30</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12865.html">https://linux.oracle.com/cve/CVE-2020-12865.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2902.html">https://linux.oracle.com/errata/ELSA-2020-2902.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html</a><br><a href="https://securitylab.github.com/advisories/GHSL-2020-075-libsane">https://securitylab.github.com/advisories/GHSL-2020-075-libsane</a><br><a href="https://ubuntu.com/security/notices/USN-4470-1">https://ubuntu.com/security/notices/USN-4470-1</a><br><a href="https://usn.ubuntu.com/4470-1/">https://usn.ubuntu.com/4470-1/</a><br></details> |
| libsane | CVE-2020-12867 | MEDIUM | 1.0.25+git20150528-1ubuntu2.16.04.1 | 1.0.25+git20150528-1ubuntu2.16.04.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12867">https://access.redhat.com/security/cve/CVE-2020-12867</a><br><a href="https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html">https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12867">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12867</a><br><a href="https://gitlab.com/sane-project/backends/-/issues/279#issue-1-ghsl-2020-075-null-pointer-dereference-in-sanei_epson_net_read">https://gitlab.com/sane-project/backends/-/issues/279#issue-1-ghsl-2020-075-null-pointer-dereference-in-sanei_epson_net_read</a><br><a href="https://gitlab.com/sane-project/backends/-/releases/1.0.30">https://gitlab.com/sane-project/backends/-/releases/1.0.30</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12867.html">https://linux.oracle.com/cve/CVE-2020-12867.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1744.html">https://linux.oracle.com/errata/ELSA-2021-1744.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWUVCHURVGGYBEUOBA4PLSNXJVBKHJYJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWUVCHURVGGYBEUOBA4PLSNXJVBKHJYJ/</a><br><a href="https://securitylab.github.com/advisories/GHSL-2020-075-libsane">https://securitylab.github.com/advisories/GHSL-2020-075-libsane</a><br><a href="https://ubuntu.com/security/notices/USN-4470-1">https://ubuntu.com/security/notices/USN-4470-1</a><br><a href="https://usn.ubuntu.com/4470-1/">https://usn.ubuntu.com/4470-1/</a><br></details> |
| libsane | CVE-2017-6318 | LOW | 1.0.25+git20150528-1ubuntu2.16.04.1 | 1.0.25+git20150528-1ubuntu2.16.04.3 | <details><summary>Expand...</summary><a href="http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035029.html">http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035029.html</a><br><a href="http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035054.html">http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035054.html</a><br><a href="http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035059.html">http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035059.html</a><br><a href="http://lists.opensuse.org/opensuse-updates/2017-03/msg00016.html">http://lists.opensuse.org/opensuse-updates/2017-03/msg00016.html</a><br><a href="http://www.securityfocus.com/bid/97028">http://www.securityfocus.com/bid/97028</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-6318">https://access.redhat.com/security/cve/CVE-2017-6318</a><br><a href="https://alioth.debian.org/tracker/index.php?func=detail&amp;aid=315576">https://alioth.debian.org/tracker/index.php?func=detail&amp;aid=315576</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6318">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6318</a><br><a href="https://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035029.html">https://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035029.html</a><br><a href="https://ubuntu.com/security/notices/USN-4470-1">https://ubuntu.com/security/notices/USN-4470-1</a><br><a href="https://usn.ubuntu.com/4470-1/">https://usn.ubuntu.com/4470-1/</a><br></details> |
| libsane | CVE-2020-12862 | LOW | 1.0.25+git20150528-1ubuntu2.16.04.1 | 1.0.25+git20150528-1ubuntu2.16.04.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12862">https://access.redhat.com/security/cve/CVE-2020-12862</a><br><a href="https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html">https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12862">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12862</a><br><a href="https://gitlab.com/sane-project/backends/-/issues/279#issue-5-ghsl-2020-082-out-of-bounds-read-in-decode_binary">https://gitlab.com/sane-project/backends/-/issues/279#issue-5-ghsl-2020-082-out-of-bounds-read-in-decode_binary</a><br><a href="https://gitlab.com/sane-project/backends/-/releases/1.0.30">https://gitlab.com/sane-project/backends/-/releases/1.0.30</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html</a><br><a href="https://securitylab.github.com/advisories/GHSL-2020-075-libsane">https://securitylab.github.com/advisories/GHSL-2020-075-libsane</a><br><a href="https://ubuntu.com/security/notices/USN-4470-1">https://ubuntu.com/security/notices/USN-4470-1</a><br><a href="https://usn.ubuntu.com/4470-1/">https://usn.ubuntu.com/4470-1/</a><br></details> |
| libsane | CVE-2020-12863 | LOW | 1.0.25+git20150528-1ubuntu2.16.04.1 | 1.0.25+git20150528-1ubuntu2.16.04.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12863">https://access.redhat.com/security/cve/CVE-2020-12863</a><br><a href="https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html">https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12863">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12863</a><br><a href="https://gitlab.com/sane-project/backends/-/issues/279#issue-7-ghsl-2020-083-out-of-bounds-read-in-esci2_check_header">https://gitlab.com/sane-project/backends/-/issues/279#issue-7-ghsl-2020-083-out-of-bounds-read-in-esci2_check_header</a><br><a href="https://gitlab.com/sane-project/backends/-/releases/1.0.30">https://gitlab.com/sane-project/backends/-/releases/1.0.30</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html</a><br><a href="https://securitylab.github.com/advisories/GHSL-2020-075-libsane">https://securitylab.github.com/advisories/GHSL-2020-075-libsane</a><br><a href="https://ubuntu.com/security/notices/USN-4470-1">https://ubuntu.com/security/notices/USN-4470-1</a><br><a href="https://usn.ubuntu.com/4470-1/">https://usn.ubuntu.com/4470-1/</a><br></details> |
| libsane-common | CVE-2020-12865 | MEDIUM | 1.0.25+git20150528-1ubuntu2.16.04.1 | 1.0.25+git20150528-1ubuntu2.16.04.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12865">https://access.redhat.com/security/cve/CVE-2020-12865</a><br><a href="https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html">https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12865">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12865</a><br><a href="https://gitlab.com/sane-project/backends/-/issues/279#issue-9-ghsl-2020-084-buffer-overflow-in-esci2_img">https://gitlab.com/sane-project/backends/-/issues/279#issue-9-ghsl-2020-084-buffer-overflow-in-esci2_img</a><br><a href="https://gitlab.com/sane-project/backends/-/releases/1.0.30">https://gitlab.com/sane-project/backends/-/releases/1.0.30</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12865.html">https://linux.oracle.com/cve/CVE-2020-12865.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2902.html">https://linux.oracle.com/errata/ELSA-2020-2902.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html</a><br><a href="https://securitylab.github.com/advisories/GHSL-2020-075-libsane">https://securitylab.github.com/advisories/GHSL-2020-075-libsane</a><br><a href="https://ubuntu.com/security/notices/USN-4470-1">https://ubuntu.com/security/notices/USN-4470-1</a><br><a href="https://usn.ubuntu.com/4470-1/">https://usn.ubuntu.com/4470-1/</a><br></details> |
| libsane-common | CVE-2020-12867 | MEDIUM | 1.0.25+git20150528-1ubuntu2.16.04.1 | 1.0.25+git20150528-1ubuntu2.16.04.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12867">https://access.redhat.com/security/cve/CVE-2020-12867</a><br><a href="https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html">https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12867">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12867</a><br><a href="https://gitlab.com/sane-project/backends/-/issues/279#issue-1-ghsl-2020-075-null-pointer-dereference-in-sanei_epson_net_read">https://gitlab.com/sane-project/backends/-/issues/279#issue-1-ghsl-2020-075-null-pointer-dereference-in-sanei_epson_net_read</a><br><a href="https://gitlab.com/sane-project/backends/-/releases/1.0.30">https://gitlab.com/sane-project/backends/-/releases/1.0.30</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12867.html">https://linux.oracle.com/cve/CVE-2020-12867.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1744.html">https://linux.oracle.com/errata/ELSA-2021-1744.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWUVCHURVGGYBEUOBA4PLSNXJVBKHJYJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWUVCHURVGGYBEUOBA4PLSNXJVBKHJYJ/</a><br><a href="https://securitylab.github.com/advisories/GHSL-2020-075-libsane">https://securitylab.github.com/advisories/GHSL-2020-075-libsane</a><br><a href="https://ubuntu.com/security/notices/USN-4470-1">https://ubuntu.com/security/notices/USN-4470-1</a><br><a href="https://usn.ubuntu.com/4470-1/">https://usn.ubuntu.com/4470-1/</a><br></details> |
| libsane-common | CVE-2017-6318 | LOW | 1.0.25+git20150528-1ubuntu2.16.04.1 | 1.0.25+git20150528-1ubuntu2.16.04.3 | <details><summary>Expand...</summary><a href="http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035029.html">http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035029.html</a><br><a href="http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035054.html">http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035054.html</a><br><a href="http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035059.html">http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035059.html</a><br><a href="http://lists.opensuse.org/opensuse-updates/2017-03/msg00016.html">http://lists.opensuse.org/opensuse-updates/2017-03/msg00016.html</a><br><a href="http://www.securityfocus.com/bid/97028">http://www.securityfocus.com/bid/97028</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-6318">https://access.redhat.com/security/cve/CVE-2017-6318</a><br><a href="https://alioth.debian.org/tracker/index.php?func=detail&amp;aid=315576">https://alioth.debian.org/tracker/index.php?func=detail&amp;aid=315576</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6318">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6318</a><br><a href="https://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035029.html">https://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035029.html</a><br><a href="https://ubuntu.com/security/notices/USN-4470-1">https://ubuntu.com/security/notices/USN-4470-1</a><br><a href="https://usn.ubuntu.com/4470-1/">https://usn.ubuntu.com/4470-1/</a><br></details> |
| libsane-common | CVE-2020-12862 | LOW | 1.0.25+git20150528-1ubuntu2.16.04.1 | 1.0.25+git20150528-1ubuntu2.16.04.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12862">https://access.redhat.com/security/cve/CVE-2020-12862</a><br><a href="https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html">https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12862">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12862</a><br><a href="https://gitlab.com/sane-project/backends/-/issues/279#issue-5-ghsl-2020-082-out-of-bounds-read-in-decode_binary">https://gitlab.com/sane-project/backends/-/issues/279#issue-5-ghsl-2020-082-out-of-bounds-read-in-decode_binary</a><br><a href="https://gitlab.com/sane-project/backends/-/releases/1.0.30">https://gitlab.com/sane-project/backends/-/releases/1.0.30</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html</a><br><a href="https://securitylab.github.com/advisories/GHSL-2020-075-libsane">https://securitylab.github.com/advisories/GHSL-2020-075-libsane</a><br><a href="https://ubuntu.com/security/notices/USN-4470-1">https://ubuntu.com/security/notices/USN-4470-1</a><br><a href="https://usn.ubuntu.com/4470-1/">https://usn.ubuntu.com/4470-1/</a><br></details> |
| libsane-common | CVE-2020-12863 | LOW | 1.0.25+git20150528-1ubuntu2.16.04.1 | 1.0.25+git20150528-1ubuntu2.16.04.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12863">https://access.redhat.com/security/cve/CVE-2020-12863</a><br><a href="https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html">https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12863">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12863</a><br><a href="https://gitlab.com/sane-project/backends/-/issues/279#issue-7-ghsl-2020-083-out-of-bounds-read-in-esci2_check_header">https://gitlab.com/sane-project/backends/-/issues/279#issue-7-ghsl-2020-083-out-of-bounds-read-in-esci2_check_header</a><br><a href="https://gitlab.com/sane-project/backends/-/releases/1.0.30">https://gitlab.com/sane-project/backends/-/releases/1.0.30</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00029.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00010.html</a><br><a href="https://securitylab.github.com/advisories/GHSL-2020-075-libsane">https://securitylab.github.com/advisories/GHSL-2020-075-libsane</a><br><a href="https://ubuntu.com/security/notices/USN-4470-1">https://ubuntu.com/security/notices/USN-4470-1</a><br><a href="https://usn.ubuntu.com/4470-1/">https://usn.ubuntu.com/4470-1/</a><br></details> |
| libsasl2-2 | CVE-2019-19906 | MEDIUM | 2.1.26.dfsg1-14ubuntu0.1 | 2.1.26.dfsg1-14ubuntu0.2 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Jul/23">http://seclists.org/fulldisclosure/2020/Jul/23</a><br><a href="http://seclists.org/fulldisclosure/2020/Jul/24">http://seclists.org/fulldisclosure/2020/Jul/24</a><br><a href="http://www.openwall.com/lists/oss-security/2022/02/23/4">http://www.openwall.com/lists/oss-security/2022/02/23/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-19906">https://access.redhat.com/security/cve/CVE-2019-19906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906</a><br><a href="https://github.com/cyrusimap/cyrus-sasl/issues/587">https://github.com/cyrusimap/cyrus-sasl/issues/587</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19906.html">https://linux.oracle.com/cve/CVE-2019-19906.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4497.html">https://linux.oracle.com/errata/ELSA-2020-4497.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-19906">https://nvd.nist.gov/vuln/detail/CVE-2019-19906</a><br><a href="https://seclists.org/bugtraq/2019/Dec/42">https://seclists.org/bugtraq/2019/Dec/42</a><br><a href="https://support.apple.com/kb/HT211288">https://support.apple.com/kb/HT211288</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4256-1">https://ubuntu.com/security/notices/USN-4256-1</a><br><a href="https://usn.ubuntu.com/4256-1/">https://usn.ubuntu.com/4256-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4591">https://www.debian.org/security/2019/dsa-4591</a><br><a href="https://www.openldap.org/its/index.cgi/Incoming?id=9123">https://www.openldap.org/its/index.cgi/Incoming?id=9123</a><br></details> |
| libsasl2-modules | CVE-2019-19906 | MEDIUM | 2.1.26.dfsg1-14ubuntu0.1 | 2.1.26.dfsg1-14ubuntu0.2 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Jul/23">http://seclists.org/fulldisclosure/2020/Jul/23</a><br><a href="http://seclists.org/fulldisclosure/2020/Jul/24">http://seclists.org/fulldisclosure/2020/Jul/24</a><br><a href="http://www.openwall.com/lists/oss-security/2022/02/23/4">http://www.openwall.com/lists/oss-security/2022/02/23/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-19906">https://access.redhat.com/security/cve/CVE-2019-19906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906</a><br><a href="https://github.com/cyrusimap/cyrus-sasl/issues/587">https://github.com/cyrusimap/cyrus-sasl/issues/587</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19906.html">https://linux.oracle.com/cve/CVE-2019-19906.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4497.html">https://linux.oracle.com/errata/ELSA-2020-4497.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-19906">https://nvd.nist.gov/vuln/detail/CVE-2019-19906</a><br><a href="https://seclists.org/bugtraq/2019/Dec/42">https://seclists.org/bugtraq/2019/Dec/42</a><br><a href="https://support.apple.com/kb/HT211288">https://support.apple.com/kb/HT211288</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4256-1">https://ubuntu.com/security/notices/USN-4256-1</a><br><a href="https://usn.ubuntu.com/4256-1/">https://usn.ubuntu.com/4256-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4591">https://www.debian.org/security/2019/dsa-4591</a><br><a href="https://www.openldap.org/its/index.cgi/Incoming?id=9123">https://www.openldap.org/its/index.cgi/Incoming?id=9123</a><br></details> |
| libsasl2-modules-db | CVE-2019-19906 | MEDIUM | 2.1.26.dfsg1-14ubuntu0.1 | 2.1.26.dfsg1-14ubuntu0.2 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Jul/23">http://seclists.org/fulldisclosure/2020/Jul/23</a><br><a href="http://seclists.org/fulldisclosure/2020/Jul/24">http://seclists.org/fulldisclosure/2020/Jul/24</a><br><a href="http://www.openwall.com/lists/oss-security/2022/02/23/4">http://www.openwall.com/lists/oss-security/2022/02/23/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-19906">https://access.redhat.com/security/cve/CVE-2019-19906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906</a><br><a href="https://github.com/cyrusimap/cyrus-sasl/issues/587">https://github.com/cyrusimap/cyrus-sasl/issues/587</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19906.html">https://linux.oracle.com/cve/CVE-2019-19906.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4497.html">https://linux.oracle.com/errata/ELSA-2020-4497.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-19906">https://nvd.nist.gov/vuln/detail/CVE-2019-19906</a><br><a href="https://seclists.org/bugtraq/2019/Dec/42">https://seclists.org/bugtraq/2019/Dec/42</a><br><a href="https://support.apple.com/kb/HT211288">https://support.apple.com/kb/HT211288</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4256-1">https://ubuntu.com/security/notices/USN-4256-1</a><br><a href="https://usn.ubuntu.com/4256-1/">https://usn.ubuntu.com/4256-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4591">https://www.debian.org/security/2019/dsa-4591</a><br><a href="https://www.openldap.org/its/index.cgi/Incoming?id=9123">https://www.openldap.org/its/index.cgi/Incoming?id=9123</a><br></details> |
| libseccomp2 | CVE-2019-9893 | MEDIUM | 2.3.1-2.1ubuntu2~16.04.1 | 2.4.1-0ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html</a><br><a href="http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html">http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3624">https://access.redhat.com/errata/RHSA-2019:3624</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9893">https://access.redhat.com/security/cve/CVE-2019-9893</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893</a><br><a href="https://github.com/seccomp/libseccomp/issues/139">https://github.com/seccomp/libseccomp/issues/139</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9893.html">https://linux.oracle.com/cve/CVE-2019-9893.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3624.html">https://linux.oracle.com/errata/ELSA-2019-3624.html</a><br><a href="https://seclists.org/oss-sec/2019/q1/179">https://seclists.org/oss-sec/2019/q1/179</a><br><a href="https://security.gentoo.org/glsa/201904-18">https://security.gentoo.org/glsa/201904-18</a><br><a href="https://ubuntu.com/security/notices/USN-4001-1">https://ubuntu.com/security/notices/USN-4001-1</a><br><a href="https://ubuntu.com/security/notices/USN-4001-2">https://ubuntu.com/security/notices/USN-4001-2</a><br><a href="https://usn.ubuntu.com/4001-1/">https://usn.ubuntu.com/4001-1/</a><br><a href="https://usn.ubuntu.com/4001-2/">https://usn.ubuntu.com/4001-2/</a><br><a href="https://www.openwall.com/lists/oss-security/2019/03/15/1">https://www.openwall.com/lists/oss-security/2019/03/15/1</a><br></details> |
| libsndfile1 | CVE-2017-12562 | LOW | 1.0.25-10ubuntu0.16.04.1 | 1.0.25-10ubuntu0.16.04.3 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-12562">https://access.redhat.com/security/cve/CVE-2017-12562</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12562">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12562</a><br><a href="https://github.com/erikd/libsndfile/issues/292">https://github.com/erikd/libsndfile/issues/292</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-12562">https://nvd.nist.gov/vuln/detail/CVE-2017-12562</a><br><a href="https://security.gentoo.org/glsa/201811-23">https://security.gentoo.org/glsa/201811-23</a><br><a href="https://ubuntu.com/security/notices/USN-4704-1">https://ubuntu.com/security/notices/USN-4704-1</a><br></details> |
| libsndfile1 | CVE-2017-14245 | LOW | 1.0.25-10ubuntu0.16.04.1 | 1.0.25-10ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-14245">https://access.redhat.com/security/cve/CVE-2017-14245</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14245</a><br><a href="https://github.com/erikd/libsndfile/issues/317">https://github.com/erikd/libsndfile/issues/317</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html">https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-14245">https://nvd.nist.gov/vuln/detail/CVE-2017-14245</a><br><a href="https://security.gentoo.org/glsa/202007-65">https://security.gentoo.org/glsa/202007-65</a><br><a href="https://ubuntu.com/security/notices/USN-4013-1">https://ubuntu.com/security/notices/USN-4013-1</a><br><a href="https://ubuntu.com/security/notices/USN-4704-1">https://ubuntu.com/security/notices/USN-4704-1</a><br><a href="https://usn.ubuntu.com/4013-1/">https://usn.ubuntu.com/4013-1/</a><br></details> |
| libsndfile1 | CVE-2017-14246 | LOW | 1.0.25-10ubuntu0.16.04.1 | 1.0.25-10ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-14246">https://access.redhat.com/security/cve/CVE-2017-14246</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14246</a><br><a href="https://github.com/erikd/libsndfile/issues/317">https://github.com/erikd/libsndfile/issues/317</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html">https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-14246">https://nvd.nist.gov/vuln/detail/CVE-2017-14246</a><br><a href="https://security.gentoo.org/glsa/202007-65">https://security.gentoo.org/glsa/202007-65</a><br><a href="https://ubuntu.com/security/notices/USN-4013-1">https://ubuntu.com/security/notices/USN-4013-1</a><br><a href="https://ubuntu.com/security/notices/USN-4704-1">https://ubuntu.com/security/notices/USN-4704-1</a><br><a href="https://usn.ubuntu.com/4013-1/">https://usn.ubuntu.com/4013-1/</a><br></details> |
| libsndfile1 | CVE-2017-14634 | LOW | 1.0.25-10ubuntu0.16.04.1 | 1.0.25-10ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-14634">https://access.redhat.com/security/cve/CVE-2017-14634</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14634">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14634</a><br><a href="https://github.com/erikd/libsndfile/issues/318">https://github.com/erikd/libsndfile/issues/318</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html">https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-14634">https://nvd.nist.gov/vuln/detail/CVE-2017-14634</a><br><a href="https://security.gentoo.org/glsa/201811-23">https://security.gentoo.org/glsa/201811-23</a><br><a href="https://ubuntu.com/security/notices/USN-4013-1">https://ubuntu.com/security/notices/USN-4013-1</a><br><a href="https://ubuntu.com/security/notices/USN-4704-1">https://ubuntu.com/security/notices/USN-4704-1</a><br><a href="https://usn.ubuntu.com/4013-1/">https://usn.ubuntu.com/4013-1/</a><br></details> |
| libsndfile1 | CVE-2017-16942 | LOW | 1.0.25-10ubuntu0.16.04.1 | 1.0.25-10ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-16942">https://access.redhat.com/security/cve/CVE-2017-16942</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16942</a><br><a href="https://github.com/erikd/libsndfile/issues/341">https://github.com/erikd/libsndfile/issues/341</a><br><a href="https://ubuntu.com/security/notices/USN-4013-1">https://ubuntu.com/security/notices/USN-4013-1</a><br><a href="https://ubuntu.com/security/notices/USN-4704-1">https://ubuntu.com/security/notices/USN-4704-1</a><br><a href="https://usn.ubuntu.com/4013-1/">https://usn.ubuntu.com/4013-1/</a><br></details> |
| libsndfile1 | CVE-2017-6892 | LOW | 1.0.25-10ubuntu0.16.04.1 | 1.0.25-10ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-6892">https://access.redhat.com/security/cve/CVE-2017-6892</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6892">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6892</a><br><a href="https://github.com/erikd/libsndfile/commit/f833c53cb596e9e1792949f762e0b33661822748">https://github.com/erikd/libsndfile/commit/f833c53cb596e9e1792949f762e0b33661822748</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-6892">https://nvd.nist.gov/vuln/detail/CVE-2017-6892</a><br><a href="https://secuniaresearch.flexerasoftware.com/advisories/76717/">https://secuniaresearch.flexerasoftware.com/advisories/76717/</a><br><a href="https://secuniaresearch.flexerasoftware.com/secunia_research/2017-13/">https://secuniaresearch.flexerasoftware.com/secunia_research/2017-13/</a><br><a href="https://security.gentoo.org/glsa/201811-23">https://security.gentoo.org/glsa/201811-23</a><br><a href="https://ubuntu.com/security/notices/USN-4013-1">https://ubuntu.com/security/notices/USN-4013-1</a><br><a href="https://ubuntu.com/security/notices/USN-4704-1">https://ubuntu.com/security/notices/USN-4704-1</a><br><a href="https://usn.ubuntu.com/4013-1/">https://usn.ubuntu.com/4013-1/</a><br></details> |
| libsndfile1 | CVE-2018-13139 | LOW | 1.0.25-10ubuntu0.16.04.1 | 1.0.25-10ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-13139">https://access.redhat.com/security/cve/CVE-2018-13139</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13139">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13139</a><br><a href="https://github.com/erikd/libsndfile/issues/397">https://github.com/erikd/libsndfile/issues/397</a><br><a href="https://linux.oracle.com/cve/CVE-2018-13139.html">https://linux.oracle.com/cve/CVE-2018-13139.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1636.html">https://linux.oracle.com/errata/ELSA-2020-1636.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html">https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-13139">https://nvd.nist.gov/vuln/detail/CVE-2018-13139</a><br><a href="https://security.gentoo.org/glsa/201811-23">https://security.gentoo.org/glsa/201811-23</a><br><a href="https://ubuntu.com/security/notices/USN-4013-1">https://ubuntu.com/security/notices/USN-4013-1</a><br><a href="https://ubuntu.com/security/notices/USN-4704-1">https://ubuntu.com/security/notices/USN-4704-1</a><br><a href="https://usn.ubuntu.com/4013-1/">https://usn.ubuntu.com/4013-1/</a><br></details> |
| libsndfile1 | CVE-2018-19432 | LOW | 1.0.25-10ubuntu0.16.04.1 | 1.0.25-10ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105996">http://www.securityfocus.com/bid/105996</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-19432">https://access.redhat.com/security/cve/CVE-2018-19432</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19432">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19432</a><br><a href="https://github.com/erikd/libsndfile/issues/427">https://github.com/erikd/libsndfile/issues/427</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html">https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-19432">https://nvd.nist.gov/vuln/detail/CVE-2018-19432</a><br><a href="https://ubuntu.com/security/notices/USN-4013-1">https://ubuntu.com/security/notices/USN-4013-1</a><br><a href="https://ubuntu.com/security/notices/USN-4704-1">https://ubuntu.com/security/notices/USN-4704-1</a><br><a href="https://usn.ubuntu.com/4013-1/">https://usn.ubuntu.com/4013-1/</a><br></details> |
| libsndfile1 | CVE-2018-19661 | LOW | 1.0.25-10ubuntu0.16.04.1 | 1.0.25-10ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-19661">https://access.redhat.com/security/cve/CVE-2018-19661</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19661">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19661</a><br><a href="https://github.com/erikd/libsndfile/issues/429">https://github.com/erikd/libsndfile/issues/429</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html">https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-19661">https://nvd.nist.gov/vuln/detail/CVE-2018-19661</a><br><a href="https://ubuntu.com/security/notices/USN-4013-1">https://ubuntu.com/security/notices/USN-4013-1</a><br><a href="https://ubuntu.com/security/notices/USN-4704-1">https://ubuntu.com/security/notices/USN-4704-1</a><br><a href="https://usn.ubuntu.com/4013-1/">https://usn.ubuntu.com/4013-1/</a><br></details> |
| libsndfile1 | CVE-2018-19662 | LOW | 1.0.25-10ubuntu0.16.04.1 | 1.0.25-10ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-19662">https://access.redhat.com/security/cve/CVE-2018-19662</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19662">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19662</a><br><a href="https://github.com/erikd/libsndfile/issues/429">https://github.com/erikd/libsndfile/issues/429</a><br><a href="https://linux.oracle.com/cve/CVE-2018-19662.html">https://linux.oracle.com/cve/CVE-2018-19662.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3922.html">https://linux.oracle.com/errata/ELSA-2020-3922.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html">https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-19662">https://nvd.nist.gov/vuln/detail/CVE-2018-19662</a><br><a href="https://ubuntu.com/security/notices/USN-4013-1">https://ubuntu.com/security/notices/USN-4013-1</a><br><a href="https://ubuntu.com/security/notices/USN-4704-1">https://ubuntu.com/security/notices/USN-4704-1</a><br><a href="https://usn.ubuntu.com/4013-1/">https://usn.ubuntu.com/4013-1/</a><br></details> |
| libsndfile1 | CVE-2018-19758 | LOW | 1.0.25-10ubuntu0.16.04.1 | 1.0.25-10ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-19758">https://access.redhat.com/security/cve/CVE-2018-19758</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1643812">https://bugzilla.redhat.com/show_bug.cgi?id=1643812</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19758</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00008.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00008.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-19758">https://nvd.nist.gov/vuln/detail/CVE-2018-19758</a><br><a href="https://ubuntu.com/security/notices/USN-4013-1">https://ubuntu.com/security/notices/USN-4013-1</a><br><a href="https://ubuntu.com/security/notices/USN-4704-1">https://ubuntu.com/security/notices/USN-4704-1</a><br><a href="https://usn.ubuntu.com/4013-1/">https://usn.ubuntu.com/4013-1/</a><br></details> |
| libsndfile1 | CVE-2019-3832 | LOW | 1.0.25-10ubuntu0.16.04.1 | 1.0.25-10ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-3832">https://access.redhat.com/security/cve/CVE-2019-3832</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3832">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3832</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3832">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3832</a><br><a href="https://github.com/erikd/libsndfile/issues/456">https://github.com/erikd/libsndfile/issues/456</a><br><a href="https://github.com/erikd/libsndfile/pull/460">https://github.com/erikd/libsndfile/pull/460</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-3832">https://nvd.nist.gov/vuln/detail/CVE-2019-3832</a><br><a href="https://security.gentoo.org/glsa/202007-65">https://security.gentoo.org/glsa/202007-65</a><br><a href="https://ubuntu.com/security/notices/USN-4013-1">https://ubuntu.com/security/notices/USN-4013-1</a><br><a href="https://ubuntu.com/security/notices/USN-4704-1">https://ubuntu.com/security/notices/USN-4704-1</a><br><a href="https://usn.ubuntu.com/4013-1/">https://usn.ubuntu.com/4013-1/</a><br></details> |
| libsqlite3-0 | CVE-2018-20346 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html</a><br><a href="http://www.securityfocus.com/bid/106323">http://www.securityfocus.com/bid/106323</a><br><a href="https://access.redhat.com/articles/3758321">https://access.redhat.com/articles/3758321</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20346">https://access.redhat.com/security/cve/CVE-2018-20346</a><br><a href="https://blade.tencent.com/magellan/index_en.html">https://blade.tencent.com/magellan/index_en.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1659379">https://bugzilla.redhat.com/show_bug.cgi?id=1659379</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1659677">https://bugzilla.redhat.com/show_bug.cgi?id=1659677</a><br><a href="https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html">https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html</a><br><a href="https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e">https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e</a><br><a href="https://crbug.com/900910">https://crbug.com/900910</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20346">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20346</a><br><a href="https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html">https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/</a><br><a href="https://news.ycombinator.com/item?id=18685296">https://news.ycombinator.com/item?id=18685296</a><br><a href="https://security.gentoo.org/glsa/201904-21">https://security.gentoo.org/glsa/201904-21</a><br><a href="https://sqlite.org/src/info/940f2adc8541a838">https://sqlite.org/src/info/940f2adc8541a838</a><br><a href="https://sqlite.org/src/info/d44318f59044162e">https://sqlite.org/src/info/d44318f59044162e</a><br><a href="https://support.apple.com/HT209443">https://support.apple.com/HT209443</a><br><a href="https://support.apple.com/HT209446">https://support.apple.com/HT209446</a><br><a href="https://support.apple.com/HT209447">https://support.apple.com/HT209447</a><br><a href="https://support.apple.com/HT209448">https://support.apple.com/HT209448</a><br><a href="https://support.apple.com/HT209450">https://support.apple.com/HT209450</a><br><a href="https://support.apple.com/HT209451">https://support.apple.com/HT209451</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://ubuntu.com/security/notices/USN-4019-2">https://ubuntu.com/security/notices/USN-4019-2</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br><a href="https://usn.ubuntu.com/4019-2/">https://usn.ubuntu.com/4019-2/</a><br><a href="https://worthdoingbadly.com/sqlitebug/">https://worthdoingbadly.com/sqlitebug/</a><br><a href="https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc">https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc</a><br><a href="https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg113218.html">https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg113218.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.sqlite.org/releaselog/3_25_3.html">https://www.sqlite.org/releaselog/3_25_3.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_18_61">https://www.synology.com/security/advisory/Synology_SA_18_61</a><br></details> |
| libsqlite3-0 | CVE-2018-20506 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html</a><br><a href="http://seclists.org/fulldisclosure/2019/Jan/62">http://seclists.org/fulldisclosure/2019/Jan/62</a><br><a href="http://seclists.org/fulldisclosure/2019/Jan/64">http://seclists.org/fulldisclosure/2019/Jan/64</a><br><a href="http://seclists.org/fulldisclosure/2019/Jan/66">http://seclists.org/fulldisclosure/2019/Jan/66</a><br><a href="http://seclists.org/fulldisclosure/2019/Jan/67">http://seclists.org/fulldisclosure/2019/Jan/67</a><br><a href="http://seclists.org/fulldisclosure/2019/Jan/68">http://seclists.org/fulldisclosure/2019/Jan/68</a><br><a href="http://seclists.org/fulldisclosure/2019/Jan/69">http://seclists.org/fulldisclosure/2019/Jan/69</a><br><a href="http://www.securityfocus.com/bid/106698">http://www.securityfocus.com/bid/106698</a><br><a href="https://access.redhat.com/articles/3758321">https://access.redhat.com/articles/3758321</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20506">https://access.redhat.com/security/cve/CVE-2018-20506</a><br><a href="https://blade.tencent.com/magellan/index_en.html">https://blade.tencent.com/magellan/index_en.html</a><br><a href="https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html">https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20506">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20506</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://seclists.org/bugtraq/2019/Jan/28">https://seclists.org/bugtraq/2019/Jan/28</a><br><a href="https://seclists.org/bugtraq/2019/Jan/29">https://seclists.org/bugtraq/2019/Jan/29</a><br><a href="https://seclists.org/bugtraq/2019/Jan/31">https://seclists.org/bugtraq/2019/Jan/31</a><br><a href="https://seclists.org/bugtraq/2019/Jan/32">https://seclists.org/bugtraq/2019/Jan/32</a><br><a href="https://seclists.org/bugtraq/2019/Jan/33">https://seclists.org/bugtraq/2019/Jan/33</a><br><a href="https://seclists.org/bugtraq/2019/Jan/39">https://seclists.org/bugtraq/2019/Jan/39</a><br><a href="https://security.netapp.com/advisory/ntap-20190502-0004/">https://security.netapp.com/advisory/ntap-20190502-0004/</a><br><a href="https://sqlite.org/src/info/940f2adc8541a838">https://sqlite.org/src/info/940f2adc8541a838</a><br><a href="https://support.apple.com/kb/HT209443">https://support.apple.com/kb/HT209443</a><br><a href="https://support.apple.com/kb/HT209446">https://support.apple.com/kb/HT209446</a><br><a href="https://support.apple.com/kb/HT209447">https://support.apple.com/kb/HT209447</a><br><a href="https://support.apple.com/kb/HT209448">https://support.apple.com/kb/HT209448</a><br><a href="https://support.apple.com/kb/HT209450">https://support.apple.com/kb/HT209450</a><br><a href="https://support.apple.com/kb/HT209451">https://support.apple.com/kb/HT209451</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://ubuntu.com/security/notices/USN-4019-2">https://ubuntu.com/security/notices/USN-4019-2</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br><a href="https://usn.ubuntu.com/4019-2/">https://usn.ubuntu.com/4019-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2019-13734 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4238">https://access.redhat.com/errata/RHSA-2019:4238</a><br><a href="https://access.redhat.com/errata/RHSA-2020:0227">https://access.redhat.com/errata/RHSA-2020:0227</a><br><a href="https://access.redhat.com/errata/RHSA-2020:0229">https://access.redhat.com/errata/RHSA-2020:0229</a><br><a href="https://access.redhat.com/errata/RHSA-2020:0273">https://access.redhat.com/errata/RHSA-2020:0273</a><br><a href="https://access.redhat.com/errata/RHSA-2020:0451">https://access.redhat.com/errata/RHSA-2020:0451</a><br><a href="https://access.redhat.com/errata/RHSA-2020:0463">https://access.redhat.com/errata/RHSA-2020:0463</a><br><a href="https://access.redhat.com/errata/RHSA-2020:0476">https://access.redhat.com/errata/RHSA-2020:0476</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-13734">https://access.redhat.com/security/cve/CVE-2019-13734</a><br><a href="https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html">https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html</a><br><a href="https://crbug.com/1025466">https://crbug.com/1025466</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13734">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13734</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13734.html">https://linux.oracle.com/cve/CVE-2019-13734.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-0273.html">https://linux.oracle.com/errata/ELSA-2020-0273.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/</a><br><a href="https://seclists.org/bugtraq/2020/Jan/27">https://seclists.org/bugtraq/2020/Jan/27</a><br><a href="https://security.gentoo.org/glsa/202003-08">https://security.gentoo.org/glsa/202003-08</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://ubuntu.com/security/notices/USN-4298-2">https://ubuntu.com/security/notices/USN-4298-2</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://usn.ubuntu.com/4298-2/">https://usn.ubuntu.com/4298-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4606">https://www.debian.org/security/2020/dsa-4606</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details> |
| libsqlite3-0 | CVE-2019-13750 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4238">https://access.redhat.com/errata/RHSA-2019:4238</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-13750">https://access.redhat.com/security/cve/CVE-2019-13750</a><br><a href="https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html">https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html</a><br><a href="https://crbug.com/1025464">https://crbug.com/1025464</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13750</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13750.html">https://linux.oracle.com/cve/CVE-2019-13750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4396.html">https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/</a><br><a href="https://seclists.org/bugtraq/2020/Jan/27">https://seclists.org/bugtraq/2020/Jan/27</a><br><a href="https://security.gentoo.org/glsa/202003-08">https://security.gentoo.org/glsa/202003-08</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://ubuntu.com/security/notices/USN-4298-2">https://ubuntu.com/security/notices/USN-4298-2</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://usn.ubuntu.com/4298-2/">https://usn.ubuntu.com/4298-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4606">https://www.debian.org/security/2020/dsa-4606</a><br></details> |
| libsqlite3-0 | CVE-2019-13751 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4238">https://access.redhat.com/errata/RHSA-2019:4238</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-13751">https://access.redhat.com/security/cve/CVE-2019-13751</a><br><a href="https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html">https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html</a><br><a href="https://crbug.com/1025465">https://crbug.com/1025465</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13751</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13751.html">https://linux.oracle.com/cve/CVE-2019-13751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4396.html">https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/</a><br><a href="https://seclists.org/bugtraq/2020/Jan/27">https://seclists.org/bugtraq/2020/Jan/27</a><br><a href="https://security.gentoo.org/glsa/202003-08">https://security.gentoo.org/glsa/202003-08</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://ubuntu.com/security/notices/USN-4298-2">https://ubuntu.com/security/notices/USN-4298-2</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://usn.ubuntu.com/4298-2/">https://usn.ubuntu.com/4298-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4606">https://www.debian.org/security/2020/dsa-4606</a><br></details> |
| libsqlite3-0 | CVE-2019-13752 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4238">https://access.redhat.com/errata/RHSA-2019:4238</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-13752">https://access.redhat.com/security/cve/CVE-2019-13752</a><br><a href="https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html">https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html</a><br><a href="https://crbug.com/1025470">https://crbug.com/1025470</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13752</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13752.html">https://linux.oracle.com/cve/CVE-2019-13752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1810.html">https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/</a><br><a href="https://seclists.org/bugtraq/2020/Jan/27">https://seclists.org/bugtraq/2020/Jan/27</a><br><a href="https://security.gentoo.org/glsa/202003-08">https://security.gentoo.org/glsa/202003-08</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://ubuntu.com/security/notices/USN-4298-2">https://ubuntu.com/security/notices/USN-4298-2</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://usn.ubuntu.com/4298-2/">https://usn.ubuntu.com/4298-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4606">https://www.debian.org/security/2020/dsa-4606</a><br></details> |
| libsqlite3-0 | CVE-2019-13753 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4238">https://access.redhat.com/errata/RHSA-2019:4238</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-13753">https://access.redhat.com/security/cve/CVE-2019-13753</a><br><a href="https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html">https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html</a><br><a href="https://crbug.com/1025471">https://crbug.com/1025471</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13753</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13753.html">https://linux.oracle.com/cve/CVE-2019-13753.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1810.html">https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/</a><br><a href="https://seclists.org/bugtraq/2020/Jan/27">https://seclists.org/bugtraq/2020/Jan/27</a><br><a href="https://security.gentoo.org/glsa/202003-08">https://security.gentoo.org/glsa/202003-08</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://ubuntu.com/security/notices/USN-4298-2">https://ubuntu.com/security/notices/USN-4298-2</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://usn.ubuntu.com/4298-2/">https://usn.ubuntu.com/4298-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4606">https://www.debian.org/security/2020/dsa-4606</a><br></details> |
| libsqlite3-0 | CVE-2019-19926 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html</a><br><a href="https://access.redhat.com/errata/RHSA-2020:0514">https://access.redhat.com/errata/RHSA-2020:0514</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-19926">https://access.redhat.com/security/cve/CVE-2019-19926</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926</a><br><a href="https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089">https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089</a><br><a href="https://security.netapp.com/advisory/ntap-20200114-0003/">https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://ubuntu.com/security/notices/USN-4298-2">https://ubuntu.com/security/notices/USN-4298-2</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://usn.ubuntu.com/4298-2/">https://usn.ubuntu.com/4298-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4638">https://www.debian.org/security/2020/dsa-4638</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2019-8457 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-8457">https://access.redhat.com/security/cve/CVE-2019-8457</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-8457.html">https://linux.oracle.com/cve/CVE-2019-8457.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1810.html">https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/</a><br><a href="https://security.netapp.com/advisory/ntap-20190606-0002/">https://security.netapp.com/advisory/ntap-20190606-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4004-1">https://ubuntu.com/security/notices/USN-4004-1</a><br><a href="https://ubuntu.com/security/notices/USN-4004-2">https://ubuntu.com/security/notices/USN-4004-2</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://ubuntu.com/security/notices/USN-4019-2">https://ubuntu.com/security/notices/USN-4019-2</a><br><a href="https://usn.ubuntu.com/4004-1/">https://usn.ubuntu.com/4004-1/</a><br><a href="https://usn.ubuntu.com/4004-2/">https://usn.ubuntu.com/4004-2/</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br><a href="https://usn.ubuntu.com/4019-2/">https://usn.ubuntu.com/4019-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.sqlite.org/releaselog/3_28_0.html">https://www.sqlite.org/releaselog/3_28_0.html</a><br><a href="https://www.sqlite.org/src/info/90acdbfce9c08858">https://www.sqlite.org/src/info/90acdbfce9c08858</a><br></details> |
| libsqlite3-0 | CVE-2019-9936 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html</a><br><a href="http://www.securityfocus.com/bid/107562">http://www.securityfocus.com/bid/107562</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9936">https://access.redhat.com/security/cve/CVE-2019-9936</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/</a><br><a href="https://security.gentoo.org/glsa/201908-09">https://security.gentoo.org/glsa/201908-09</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0005/">https://security.netapp.com/advisory/ntap-20190416-0005/</a><br><a href="https://sqlite.org/src/info/b3fa58dd7403dbd4">https://sqlite.org/src/info/b3fa58dd7403dbd4</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br><a href="https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114382.html">https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114382.html</a><br><a href="https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114394.html">https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114394.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br></details> |
| libsqlite3-0 | CVE-2020-13434 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/19">http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/20">http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/22">http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-13434">https://access.redhat.com/security/cve/CVE-2020-13434</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13434.html">https://linux.oracle.com/cve/CVE-2020-13434.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1581.html">https://linux.oracle.com/errata/ELSA-2021-1581.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0004/">https://security.netapp.com/advisory/ntap-20200528-0004/</a><br><a href="https://support.apple.com/kb/HT211843">https://support.apple.com/kb/HT211843</a><br><a href="https://support.apple.com/kb/HT211844">https://support.apple.com/kb/HT211844</a><br><a href="https://support.apple.com/kb/HT211850">https://support.apple.com/kb/HT211850</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT211935">https://support.apple.com/kb/HT211935</a><br><a href="https://support.apple.com/kb/HT211952">https://support.apple.com/kb/HT211952</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.sqlite.org/src/info/23439ea582241138">https://www.sqlite.org/src/info/23439ea582241138</a><br><a href="https://www.sqlite.org/src/info/d08d3405878d394e">https://www.sqlite.org/src/info/d08d3405878d394e</a><br></details> |
| libsqlite3-0 | CVE-2020-13630 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/19">http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/20">http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/22">http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-13630">https://access.redhat.com/security/cve/CVE-2020-13630</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13630.html">https://linux.oracle.com/cve/CVE-2020-13630.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0002/">https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href="https://sqlite.org/src/info/0d69f76f0865f962">https://sqlite.org/src/info/0d69f76f0865f962</a><br><a href="https://support.apple.com/kb/HT211843">https://support.apple.com/kb/HT211843</a><br><a href="https://support.apple.com/kb/HT211844">https://support.apple.com/kb/HT211844</a><br><a href="https://support.apple.com/kb/HT211850">https://support.apple.com/kb/HT211850</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT211935">https://support.apple.com/kb/HT211935</a><br><a href="https://support.apple.com/kb/HT211952">https://support.apple.com/kb/HT211952</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libsqlite3-0 | CVE-2020-13632 | MEDIUM | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-13632">https://access.redhat.com/security/cve/CVE-2020-13632</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13632.html">https://linux.oracle.com/cve/CVE-2020-13632.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0002/">https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href="https://sqlite.org/src/info/a4dd148928ea65bd">https://sqlite.org/src/info/a4dd148928ea65bd</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libsqlite3-0 | CVE-2016-6153 | LOW | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-updates/2016-08/msg00053.html">http://lists.opensuse.org/opensuse-updates/2016-08/msg00053.html</a><br><a href="http://www.openwall.com/lists/oss-security/2016/07/01/1">http://www.openwall.com/lists/oss-security/2016/07/01/1</a><br><a href="http://www.openwall.com/lists/oss-security/2016/07/01/2">http://www.openwall.com/lists/oss-security/2016/07/01/2</a><br><a href="http://www.securityfocus.com/bid/91546">http://www.securityfocus.com/bid/91546</a><br><a href="http://www.sqlite.org/cgi/src/info/67985761aa93fb61">http://www.sqlite.org/cgi/src/info/67985761aa93fb61</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-6153">https://access.redhat.com/security/cve/CVE-2016-6153</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6153</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IGQTH7V45QVHFDXJAEECHEO3HHD644WZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IGQTH7V45QVHFDXJAEECHEO3HHD644WZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://ubuntu.com/security/notices/USN-4019-2">https://ubuntu.com/security/notices/USN-4019-2</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br><a href="https://usn.ubuntu.com/4019-2/">https://usn.ubuntu.com/4019-2/</a><br><a href="https://www.korelogic.com/Resources/Advisories/KL-001-2016-003.txt">https://www.korelogic.com/Resources/Advisories/KL-001-2016-003.txt</a><br><a href="https://www.sqlite.org/releaselog/3_13_0.html">https://www.sqlite.org/releaselog/3_13_0.html</a><br><a href="https://www.tenable.com/security/tns-2016-20">https://www.tenable.com/security/tns-2016-20</a><br></details> |
| libsqlite3-0 | CVE-2017-10989 | LOW | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html</a><br><a href="http://marc.info/?l=sqlite-users&amp;m=149933696214713&amp;w=2">http://marc.info/?l=sqlite-users&amp;m=149933696214713&amp;w=2</a><br><a href="http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html">http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html</a><br><a href="http://www.securityfocus.com/bid/99502">http://www.securityfocus.com/bid/99502</a><br><a href="http://www.securitytracker.com/id/1039427">http://www.securitytracker.com/id/1039427</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-10989">https://access.redhat.com/security/cve/CVE-2017-10989</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2405">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2405</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1700937">https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1700937</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10989">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10989</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html</a><br><a href="https://sqlite.org/src/info/66de6f4a">https://sqlite.org/src/info/66de6f4a</a><br><a href="https://sqlite.org/src/vpatch?from=0db20efe201736b3&amp;to=66de6f4a9504ec26">https://sqlite.org/src/vpatch?from=0db20efe201736b3&amp;to=66de6f4a9504ec26</a><br><a href="https://support.apple.com/HT208112">https://support.apple.com/HT208112</a><br><a href="https://support.apple.com/HT208113">https://support.apple.com/HT208113</a><br><a href="https://support.apple.com/HT208115">https://support.apple.com/HT208115</a><br><a href="https://support.apple.com/HT208144">https://support.apple.com/HT208144</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://ubuntu.com/security/notices/USN-4019-2">https://ubuntu.com/security/notices/USN-4019-2</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br><a href="https://usn.ubuntu.com/4019-2/">https://usn.ubuntu.com/4019-2/</a><br></details> |
| libsqlite3-0 | CVE-2017-13685 | LOW | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg105314.html">http://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg105314.html</a><br><a href="http://www.securityfocus.com/bid/100521">http://www.securityfocus.com/bid/100521</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-13685">https://access.redhat.com/security/cve/CVE-2017-13685</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13685">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13685</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://ubuntu.com/security/notices/USN-4019-2">https://ubuntu.com/security/notices/USN-4019-2</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br><a href="https://usn.ubuntu.com/4019-2/">https://usn.ubuntu.com/4019-2/</a><br></details> |
| libsqlite3-0 | CVE-2017-2518 | LOW | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/98468">http://www.securityfocus.com/bid/98468</a><br><a href="http://www.securitytracker.com/id/1038484">http://www.securitytracker.com/id/1038484</a><br><a href="https://clusterfuzz-external.appspot.com/testcase?key=4603622180519936">https://clusterfuzz-external.appspot.com/testcase?key=4603622180519936</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2518">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2518</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html</a><br><a href="https://support.apple.com/HT207797">https://support.apple.com/HT207797</a><br><a href="https://support.apple.com/HT207798">https://support.apple.com/HT207798</a><br><a href="https://support.apple.com/HT207800">https://support.apple.com/HT207800</a><br><a href="https://support.apple.com/HT207801">https://support.apple.com/HT207801</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://ubuntu.com/security/notices/USN-4019-2">https://ubuntu.com/security/notices/USN-4019-2</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br><a href="https://usn.ubuntu.com/4019-2/">https://usn.ubuntu.com/4019-2/</a><br></details> |
| libsqlite3-0 | CVE-2017-2519 | LOW | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/98468">http://www.securityfocus.com/bid/98468</a><br><a href="http://www.securitytracker.com/id/1038484">http://www.securitytracker.com/id/1038484</a><br><a href="https://clusterfuzz-external.appspot.com/testcase?key=6739028850245632">https://clusterfuzz-external.appspot.com/testcase?key=6739028850245632</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2519">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2519</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html</a><br><a href="https://support.apple.com/HT207797">https://support.apple.com/HT207797</a><br><a href="https://support.apple.com/HT207798">https://support.apple.com/HT207798</a><br><a href="https://support.apple.com/HT207800">https://support.apple.com/HT207800</a><br><a href="https://support.apple.com/HT207801">https://support.apple.com/HT207801</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br></details> |
| libsqlite3-0 | CVE-2017-2520 | LOW | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/98468">http://www.securityfocus.com/bid/98468</a><br><a href="http://www.securitytracker.com/id/1038484">http://www.securitytracker.com/id/1038484</a><br><a href="https://clusterfuzz-external.appspot.com/testcase?key=5694101458518016">https://clusterfuzz-external.appspot.com/testcase?key=5694101458518016</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2520">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2520</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html</a><br><a href="https://support.apple.com/HT207797">https://support.apple.com/HT207797</a><br><a href="https://support.apple.com/HT207798">https://support.apple.com/HT207798</a><br><a href="https://support.apple.com/HT207800">https://support.apple.com/HT207800</a><br><a href="https://support.apple.com/HT207801">https://support.apple.com/HT207801</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br></details> |
| libsqlite3-0 | CVE-2019-16168 | LOW | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16168">https://access.redhat.com/security/cve/CVE-2019-16168</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16168.html">https://linux.oracle.com/cve/CVE-2019-16168.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/</a><br><a href="https://security.gentoo.org/glsa/202003-16">https://security.gentoo.org/glsa/202003-16</a><br><a href="https://security.netapp.com/advisory/ntap-20190926-0003/">https://security.netapp.com/advisory/ntap-20190926-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0003/">https://security.netapp.com/advisory/ntap-20200122-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4205-1">https://ubuntu.com/security/notices/USN-4205-1</a><br><a href="https://usn.ubuntu.com/4205-1/">https://usn.ubuntu.com/4205-1/</a><br><a href="https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html">https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62">https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62</a><br><a href="https://www.sqlite.org/src/timeline?c=98357d8c1263920b">https://www.sqlite.org/src/timeline?c=98357d8c1263920b</a><br><a href="https://www.tenable.com/security/tns-2021-08">https://www.tenable.com/security/tns-2021-08</a><br><a href="https://www.tenable.com/security/tns-2021-11">https://www.tenable.com/security/tns-2021-11</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| libsqlite3-0 | CVE-2019-20218 | LOW | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.4 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-20218">https://access.redhat.com/security/cve/CVE-2019-20218</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218</a><br><a href="https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387">https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20218.html">https://linux.oracle.com/cve/CVE-2019-20218.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2019-5827 | LOW | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5827">https://access.redhat.com/security/cve/CVE-2019-5827</a><br><a href="https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html">https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html</a><br><a href="https://crbug.com/952406">https://crbug.com/952406</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5827.html">https://linux.oracle.com/cve/CVE-2019-5827.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4396.html">https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/</a><br><a href="https://seclists.org/bugtraq/2019/Aug/19">https://seclists.org/bugtraq/2019/Aug/19</a><br><a href="https://security.gentoo.org/glsa/202003-16">https://security.gentoo.org/glsa/202003-16</a><br><a href="https://ubuntu.com/security/notices/USN-4205-1">https://ubuntu.com/security/notices/USN-4205-1</a><br><a href="https://usn.ubuntu.com/4205-1/">https://usn.ubuntu.com/4205-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4500">https://www.debian.org/security/2019/dsa-4500</a><br></details> |
| libsqlite3-0 | CVE-2019-9937 | LOW | 3.11.0-1ubuntu1.1 | 3.11.0-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html</a><br><a href="http://www.securityfocus.com/bid/107562">http://www.securityfocus.com/bid/107562</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9937">https://access.redhat.com/security/cve/CVE-2019-9937</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9937">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9937</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/</a><br><a href="https://security.gentoo.org/glsa/201908-09">https://security.gentoo.org/glsa/201908-09</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0005/">https://security.netapp.com/advisory/ntap-20190416-0005/</a><br><a href="https://sqlite.org/src/info/45c73deb440496e8">https://sqlite.org/src/info/45c73deb440496e8</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br><a href="https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114383.html">https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114383.html</a><br><a href="https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114393.html">https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114393.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br></details> |
| libss2 | CVE-2019-5094 | MEDIUM | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-5094">https://access.redhat.com/security/cve/CVE-2019-5094</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5094.html">https://linux.oracle.com/cve/CVE-2019-5094.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-5094">https://nvd.nist.gov/vuln/detail/CVE-2019-5094</a><br><a href="https://seclists.org/bugtraq/2019/Sep/58">https://seclists.org/bugtraq/2019/Sep/58</a><br><a href="https://security.gentoo.org/glsa/202003-05">https://security.gentoo.org/glsa/202003-05</a><br><a href="https://security.netapp.com/advisory/ntap-20200115-0002/">https://security.netapp.com/advisory/ntap-20200115-0002/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887</a><br><a href="https://ubuntu.com/security/notices/USN-4142-1">https://ubuntu.com/security/notices/USN-4142-1</a><br><a href="https://ubuntu.com/security/notices/USN-4142-2">https://ubuntu.com/security/notices/USN-4142-2</a><br><a href="https://usn.ubuntu.com/4142-1/">https://usn.ubuntu.com/4142-1/</a><br><a href="https://usn.ubuntu.com/4142-2/">https://usn.ubuntu.com/4142-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4535">https://www.debian.org/security/2019/dsa-4535</a><br></details> |
| libss2 | CVE-2019-5188 | MEDIUM | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5188">https://access.redhat.com/security/cve/CVE-2019-5188</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5188.html">https://linux.oracle.com/cve/CVE-2019-5188.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-5188">https://nvd.nist.gov/vuln/detail/CVE-2019-5188</a><br><a href="https://security.netapp.com/advisory/ntap-20220506-0001/">https://security.netapp.com/advisory/ntap-20220506-0001/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973</a><br><a href="https://ubuntu.com/security/notices/USN-4249-1">https://ubuntu.com/security/notices/USN-4249-1</a><br><a href="https://usn.ubuntu.com/4249-1/">https://usn.ubuntu.com/4249-1/</a><br></details> |
| libssl1.0.0 | CVE-2020-1971 | HIGH | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.18 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/09/14/2">http://www.openwall.com/lists/oss-security/2021/09/14/2</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1971">https://access.redhat.com/security/cve/CVE-2020-1971</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1971.html">https://linux.oracle.com/cve/CVE-2020-1971.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9150.html">https://linux.oracle.com/errata/ELSA-2021-9150.html</a><br><a href="https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E">https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1971">https://nvd.nist.gov/vuln/detail/CVE-2020-1971</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc</a><br><a href="https://security.gentoo.org/glsa/202012-13">https://security.gentoo.org/glsa/202012-13</a><br><a href="https://security.netapp.com/advisory/ntap-20201218-0005/">https://security.netapp.com/advisory/ntap-20201218-0005/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4662-1">https://ubuntu.com/security/notices/USN-4662-1</a><br><a href="https://ubuntu.com/security/notices/USN-4745-1">https://ubuntu.com/security/notices/USN-4745-1</a><br><a href="https://www.debian.org/security/2020/dsa-4807">https://www.debian.org/security/2020/dsa-4807</a><br><a href="https://www.openssl.org/news/secadv/20201208.txt">https://www.openssl.org/news/secadv/20201208.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2020-11">https://www.tenable.com/security/tns-2020-11</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
| libssl1.0.0 | CVE-2021-23841 | MEDIUM | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.19 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/67">http://seclists.org/fulldisclosure/2021/May/67</a><br><a href="http://seclists.org/fulldisclosure/2021/May/68">http://seclists.org/fulldisclosure/2021/May/68</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-23841">https://access.redhat.com/security/cve/CVE-2021-23841</a><br><a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23841.html">https://linux.oracle.com/cve/CVE-2021-23841.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9561.html">https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href="https://rustsec.org/advisories/RUSTSEC-2021-0058.html">https://rustsec.org/advisories/RUSTSEC-2021-0058.html</a><br><a href="https://security.gentoo.org/glsa/202103-03">https://security.gentoo.org/glsa/202103-03</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0009/">https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://support.apple.com/kb/HT212528">https://support.apple.com/kb/HT212528</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212534">https://support.apple.com/kb/HT212534</a><br><a href="https://ubuntu.com/security/notices/USN-4738-1">https://ubuntu.com/security/notices/USN-4738-1</a><br><a href="https://ubuntu.com/security/notices/USN-4745-1">https://ubuntu.com/security/notices/USN-4745-1</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20210216.txt">https://www.openssl.org/news/secadv/20210216.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-03">https://www.tenable.com/security/tns-2021-03</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br></details> |
| libssl1.0.0 | CVE-2019-1547 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html</a><br><a href="http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-1547">https://access.redhat.com/security/cve/CVE-2019-1547</a><br><a href="https://arxiv.org/abs/1909.01785">https://arxiv.org/abs/1909.01785</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1547.html">https://linux.oracle.com/cve/CVE-2019-1547.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1840.html">https://linux.oracle.com/errata/ELSA-2020-1840.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/0">https://seclists.org/bugtraq/2019/Oct/0</a><br><a href="https://seclists.org/bugtraq/2019/Oct/1">https://seclists.org/bugtraq/2019/Oct/1</a><br><a href="https://seclists.org/bugtraq/2019/Sep/25">https://seclists.org/bugtraq/2019/Sep/25</a><br><a href="https://security.gentoo.org/glsa/201911-04">https://security.gentoo.org/glsa/201911-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0002/">https://security.netapp.com/advisory/ntap-20190919-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0002/">https://security.netapp.com/advisory/ntap-20200122-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4376-2">https://ubuntu.com/security/notices/USN-4376-2</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4376-2/">https://usn.ubuntu.com/4376-2/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4539">https://www.debian.org/security/2019/dsa-4539</a><br><a href="https://www.debian.org/security/2019/dsa-4540">https://www.debian.org/security/2019/dsa-4540</a><br><a href="https://www.openssl.org/news/secadv/20190910.txt">https://www.openssl.org/news/secadv/20190910.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.tenable.com/security/tns-2019-08">https://www.tenable.com/security/tns-2019-08</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br></details> |
| libssl1.0.0 | CVE-2019-1551 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html</a><br><a href="http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-1551">https://access.redhat.com/security/cve/CVE-2019-1551</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98</a><br><a href="https://github.com/openssl/openssl/pull/10575">https://github.com/openssl/openssl/pull/10575</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1551.html">https://linux.oracle.com/cve/CVE-2019-1551.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4514.html">https://linux.oracle.com/errata/ELSA-2020-4514.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/</a><br><a href="https://seclists.org/bugtraq/2019/Dec/39">https://seclists.org/bugtraq/2019/Dec/39</a><br><a href="https://seclists.org/bugtraq/2019/Dec/46">https://seclists.org/bugtraq/2019/Dec/46</a><br><a href="https://security.gentoo.org/glsa/202004-10">https://security.gentoo.org/glsa/202004-10</a><br><a href="https://security.netapp.com/advisory/ntap-20191210-0001/">https://security.netapp.com/advisory/ntap-20191210-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4594">https://www.debian.org/security/2019/dsa-4594</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20191206.txt">https://www.openssl.org/news/secadv/20191206.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br><a href="https://www.tenable.com/security/tns-2020-03">https://www.tenable.com/security/tns-2020-03</a><br><a href="https://www.tenable.com/security/tns-2020-11">https://www.tenable.com/security/tns-2020-11</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
| libssl1.0.0 | CVE-2019-1563 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html</a><br><a href="http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-1563">https://access.redhat.com/security/cve/CVE-2019-1563</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1563.html">https://linux.oracle.com/cve/CVE-2019-1563.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1840.html">https://linux.oracle.com/errata/ELSA-2020-1840.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/0">https://seclists.org/bugtraq/2019/Oct/0</a><br><a href="https://seclists.org/bugtraq/2019/Oct/1">https://seclists.org/bugtraq/2019/Oct/1</a><br><a href="https://seclists.org/bugtraq/2019/Sep/25">https://seclists.org/bugtraq/2019/Sep/25</a><br><a href="https://security.gentoo.org/glsa/201911-04">https://security.gentoo.org/glsa/201911-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0002/">https://security.netapp.com/advisory/ntap-20190919-0002/</a><br><a href="https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4376-2">https://ubuntu.com/security/notices/USN-4376-2</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4376-2/">https://usn.ubuntu.com/4376-2/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4539">https://www.debian.org/security/2019/dsa-4539</a><br><a href="https://www.debian.org/security/2019/dsa-4540">https://www.debian.org/security/2019/dsa-4540</a><br><a href="https://www.openssl.org/news/secadv/20190910.txt">https://www.openssl.org/news/secadv/20190910.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br></details> |
| libssl1.0.0 | CVE-2020-1968 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.17 | <details><summary>Expand...</summary><a href="Raccoon Attack: Finding and Exploiting Most-Significant-Bit-Oracles in TLS-DH(E) by Robert Merget, Marcus Brinkmann, et al.">Raccoon Attack: Finding and Exploiting Most-Significant-Bit-Oracles in TLS-DH(E) by Robert Merget, Marcus Brinkmann, et al.</a><br><a href="Thorough Explanation can be found: https://raccoon-attack.com/RacoonAttack.pdf">Thorough Explanation can be found: https://raccoon-attack.com/RacoonAttack.pdf</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1968">https://access.redhat.com/security/cve/CVE-2020-1968</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1968">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1968</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00016.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200911-0004/">https://security.netapp.com/advisory/ntap-20200911-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.openssl.org/news/secadv/20200909.txt">https://www.openssl.org/news/secadv/20200909.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libssl1.0.0 | CVE-2021-23840 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.19 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-23840">https://access.redhat.com/security/cve/CVE-2021-23840</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23840.html">https://linux.oracle.com/cve/CVE-2021-23840.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9561.html">https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://rustsec.org/advisories/RUSTSEC-2021-0057.html">https://rustsec.org/advisories/RUSTSEC-2021-0057.html</a><br><a href="https://security.gentoo.org/glsa/202103-03">https://security.gentoo.org/glsa/202103-03</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0009/">https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href="https://ubuntu.com/security/notices/USN-4738-1">https://ubuntu.com/security/notices/USN-4738-1</a><br><a href="https://ubuntu.com/security/notices/USN-5088-1">https://ubuntu.com/security/notices/USN-5088-1</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20210216.txt">https://www.openssl.org/news/secadv/20210216.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-03">https://www.tenable.com/security/tns-2021-03</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
| libsystemd0 | CVE-2019-3842 | MEDIUM | 229-4ubuntu21.17 | 229-4ubuntu21.21 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html</a><br><a href="http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html">http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-3842">https://access.redhat.com/security/cve/CVE-2019-3842</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3842.html">https://linux.oracle.com/cve/CVE-2019-3842.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1611.html">https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-3842">https://nvd.nist.gov/vuln/detail/CVE-2019-3842</a><br><a href="https://ubuntu.com/security/notices/USN-3938-1">https://ubuntu.com/security/notices/USN-3938-1</a><br><a href="https://www.exploit-db.com/exploits/46743/">https://www.exploit-db.com/exploits/46743/</a><br></details> |
| libsystemd0 | CVE-2020-1712 | MEDIUM | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1712">https://access.redhat.com/security/cve/CVE-2020-1712</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712</a><br><a href="https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54">https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54</a><br><a href="https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb">https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb</a><br><a href="https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d">https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d</a><br><a href="https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2">https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1712.html">https://linux.oracle.com/cve/CVE-2020-1712.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-0575.html">https://linux.oracle.com/errata/ELSA-2020-0575.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1712">https://nvd.nist.gov/vuln/detail/CVE-2020-1712</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://www.openwall.com/lists/oss-security/2020/02/05/1">https://www.openwall.com/lists/oss-security/2020/02/05/1</a><br></details> |
| libsystemd0 | CVE-2018-16888 | LOW | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2091">https://access.redhat.com/errata/RHSA-2019:2091</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-16888">https://access.redhat.com/security/cve/CVE-2018-16888</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888</a><br><a href="https://linux.oracle.com/cve/CVE-2018-16888.html">https://linux.oracle.com/cve/CVE-2018-16888.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2091.html">https://linux.oracle.com/errata/ELSA-2019-2091.html</a><br><a href="https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E">https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190307-0007/">https://security.netapp.com/advisory/ntap-20190307-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libsystemd0 | CVE-2019-20386 | LOW | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20386">https://access.redhat.com/security/cve/CVE-2019-20386</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href="https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad">https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20386.html">https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4553.html">https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20386">https://nvd.nist.gov/vuln/detail/CVE-2019-20386</a><br><a href="https://security.netapp.com/advisory/ntap-20200210-0002/">https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libtiff5 | CVE-2019-17546 | MEDIUM | 4.0.6-1ubuntu0.6 | 4.0.6-1ubuntu0.7 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-17546">https://access.redhat.com/security/cve/CVE-2019-17546</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17546">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17546</a><br><a href="https://github.com/OSGeo/gdal/commit/21674033ee246f698887604c7af7ba1962a40ddf">https://github.com/OSGeo/gdal/commit/21674033ee246f698887604c7af7ba1962a40ddf</a><br><a href="https://gitlab.com/libtiff/libtiff/commit/4bb584a35f87af42d6cf09d15e9ce8909a839145">https://gitlab.com/libtiff/libtiff/commit/4bb584a35f87af42d6cf09d15e9ce8909a839145</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17546.html">https://linux.oracle.com/cve/CVE-2019-17546.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4634.html">https://linux.oracle.com/errata/ELSA-2020-4634.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00020.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00020.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5ZW7E3IEW7LT2BPJP7D3RN6OUOE3MX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5ZW7E3IEW7LT2BPJP7D3RN6OUOE3MX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M3S4WNIMZ7XSLY2LD5FPRPZMGNUBVKOG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M3S4WNIMZ7XSLY2LD5FPRPZMGNUBVKOG/</a><br><a href="https://seclists.org/bugtraq/2020/Jan/32">https://seclists.org/bugtraq/2020/Jan/32</a><br><a href="https://security.gentoo.org/glsa/202003-25">https://security.gentoo.org/glsa/202003-25</a><br><a href="https://ubuntu.com/security/notices/USN-4158-1">https://ubuntu.com/security/notices/USN-4158-1</a><br><a href="https://www.debian.org/security/2020/dsa-4608">https://www.debian.org/security/2020/dsa-4608</a><br><a href="https://www.debian.org/security/2020/dsa-4670">https://www.debian.org/security/2020/dsa-4670</a><br></details> |
| libtiff5 | CVE-2020-35523 | MEDIUM | 4.0.6-1ubuntu0.6 | 4.0.6-1ubuntu0.8 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-35523">https://access.redhat.com/security/cve/CVE-2020-35523</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932040">https://bugzilla.redhat.com/show_bug.cgi?id=1932040</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35523">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35523</a><br><a href="https://gitlab.com/libtiff/libtiff/-/commit/c8d613ef497058fe653c467fc84c70a62a4a71b2">https://gitlab.com/libtiff/libtiff/-/commit/c8d613ef497058fe653c467fc84c70a62a4a71b2</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/160">https://gitlab.com/libtiff/libtiff/-/merge_requests/160</a><br><a href="https://linux.oracle.com/cve/CVE-2020-35523.html">https://linux.oracle.com/cve/CVE-2020-35523.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4241.html">https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-35523">https://nvd.nist.gov/vuln/detail/CVE-2020-35523</a><br><a href="https://security.gentoo.org/glsa/202104-06">https://security.gentoo.org/glsa/202104-06</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0009/">https://security.netapp.com/advisory/ntap-20210521-0009/</a><br><a href="https://ubuntu.com/security/notices/USN-4755-1">https://ubuntu.com/security/notices/USN-4755-1</a><br><a href="https://www.debian.org/security/2021/dsa-4869">https://www.debian.org/security/2021/dsa-4869</a><br></details> |
| libtiff5 | CVE-2020-35524 | MEDIUM | 4.0.6-1ubuntu0.6 | 4.0.6-1ubuntu0.8 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-35524">https://access.redhat.com/security/cve/CVE-2020-35524</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932044">https://bugzilla.redhat.com/show_bug.cgi?id=1932044</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35524">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35524</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/159">https://gitlab.com/libtiff/libtiff/-/merge_requests/159</a><br><a href="https://gitlab.com/rzkn/libtiff/-/commit/7be2e452ddcf6d7abca88f41d3761e6edab72b22">https://gitlab.com/rzkn/libtiff/-/commit/7be2e452ddcf6d7abca88f41d3761e6edab72b22</a><br><a href="https://linux.oracle.com/cve/CVE-2020-35524.html">https://linux.oracle.com/cve/CVE-2020-35524.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4241.html">https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-35524">https://nvd.nist.gov/vuln/detail/CVE-2020-35524</a><br><a href="https://security.gentoo.org/glsa/202104-06">https://security.gentoo.org/glsa/202104-06</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0009/">https://security.netapp.com/advisory/ntap-20210521-0009/</a><br><a href="https://ubuntu.com/security/notices/USN-4755-1">https://ubuntu.com/security/notices/USN-4755-1</a><br><a href="https://www.debian.org/security/2021/dsa-4869">https://www.debian.org/security/2021/dsa-4869</a><br></details> |
| libtiff5 | CVE-2019-14973 | LOW | 4.0.6-1ubuntu0.6 | 4.0.6-1ubuntu0.7 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00102.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00102.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00023.html</a><br><a href="http://packetstormsecurity.com/files/155095/Slackware-Security-Advisory-libtiff-Updates.html">http://packetstormsecurity.com/files/155095/Slackware-Security-Advisory-libtiff-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-14973">https://access.redhat.com/security/cve/CVE-2019-14973</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14973">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14973</a><br><a href="https://gitlab.com/libtiff/libtiff/merge_requests/90">https://gitlab.com/libtiff/libtiff/merge_requests/90</a><br><a href="https://linux.oracle.com/cve/CVE-2019-14973.html">https://linux.oracle.com/cve/CVE-2019-14973.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3902.html">https://linux.oracle.com/errata/ELSA-2020-3902.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00031.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00031.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63BVT6N5KQPHWOWM4B3I7Z3ODBXUVNPS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63BVT6N5KQPHWOWM4B3I7Z3ODBXUVNPS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ADNPG7JJTRRK22GUVTAFH3GJ6WGKUZJB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ADNPG7JJTRRK22GUVTAFH3GJ6WGKUZJB/</a><br><a href="https://seclists.org/bugtraq/2019/Nov/5">https://seclists.org/bugtraq/2019/Nov/5</a><br><a href="https://seclists.org/bugtraq/2020/Jan/32">https://seclists.org/bugtraq/2020/Jan/32</a><br><a href="https://ubuntu.com/security/notices/USN-4158-1">https://ubuntu.com/security/notices/USN-4158-1</a><br><a href="https://www.debian.org/security/2020/dsa-4608">https://www.debian.org/security/2020/dsa-4608</a><br><a href="https://www.debian.org/security/2020/dsa-4670">https://www.debian.org/security/2020/dsa-4670</a><br></details> |
| libudev1 | CVE-2019-3842 | MEDIUM | 229-4ubuntu21.17 | 229-4ubuntu21.21 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html</a><br><a href="http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html">http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-3842">https://access.redhat.com/security/cve/CVE-2019-3842</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3842.html">https://linux.oracle.com/cve/CVE-2019-3842.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1611.html">https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-3842">https://nvd.nist.gov/vuln/detail/CVE-2019-3842</a><br><a href="https://ubuntu.com/security/notices/USN-3938-1">https://ubuntu.com/security/notices/USN-3938-1</a><br><a href="https://www.exploit-db.com/exploits/46743/">https://www.exploit-db.com/exploits/46743/</a><br></details> |
| libudev1 | CVE-2020-1712 | MEDIUM | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1712">https://access.redhat.com/security/cve/CVE-2020-1712</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712</a><br><a href="https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54">https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54</a><br><a href="https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb">https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb</a><br><a href="https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d">https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d</a><br><a href="https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2">https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1712.html">https://linux.oracle.com/cve/CVE-2020-1712.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-0575.html">https://linux.oracle.com/errata/ELSA-2020-0575.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1712">https://nvd.nist.gov/vuln/detail/CVE-2020-1712</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://www.openwall.com/lists/oss-security/2020/02/05/1">https://www.openwall.com/lists/oss-security/2020/02/05/1</a><br></details> |
| libudev1 | CVE-2018-16888 | LOW | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2091">https://access.redhat.com/errata/RHSA-2019:2091</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-16888">https://access.redhat.com/security/cve/CVE-2018-16888</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888</a><br><a href="https://linux.oracle.com/cve/CVE-2018-16888.html">https://linux.oracle.com/cve/CVE-2018-16888.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2091.html">https://linux.oracle.com/errata/ELSA-2019-2091.html</a><br><a href="https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E">https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190307-0007/">https://security.netapp.com/advisory/ntap-20190307-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libudev1 | CVE-2019-20386 | LOW | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20386">https://access.redhat.com/security/cve/CVE-2019-20386</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href="https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad">https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20386.html">https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4553.html">https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20386">https://nvd.nist.gov/vuln/detail/CVE-2019-20386</a><br><a href="https://security.netapp.com/advisory/ntap-20200210-0002/">https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libvpx3 | CVE-2017-13194 | LOW | 1.5.0-2ubuntu1 | 1.5.0-2ubuntu1.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-13194">https://access.redhat.com/security/cve/CVE-2017-13194</a><br><a href="https://android.googlesource.com/platform/external/libvpx/+/55cd1dd7c8d0a3de907d22e0f12718733f4e41d9">https://android.googlesource.com/platform/external/libvpx/+/55cd1dd7c8d0a3de907d22e0f12718733f4e41d9</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13194">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13194</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/02/msg00025.html">https://lists.debian.org/debian-lts-announce/2018/02/msg00025.html</a><br><a href="https://source.android.com/security/bulletin/pixel/2018-01-01">https://source.android.com/security/bulletin/pixel/2018-01-01</a><br><a href="https://ubuntu.com/security/notices/USN-4199-1">https://ubuntu.com/security/notices/USN-4199-1</a><br><a href="https://ubuntu.com/security/notices/USN-4199-2">https://ubuntu.com/security/notices/USN-4199-2</a><br><a href="https://usn.ubuntu.com/4199-1/">https://usn.ubuntu.com/4199-1/</a><br><a href="https://usn.ubuntu.com/4199-2/">https://usn.ubuntu.com/4199-2/</a><br><a href="https://www.debian.org/security/2018/dsa-4132">https://www.debian.org/security/2018/dsa-4132</a><br></details> |
| libvpx3 | CVE-2019-9232 | LOW | 1.5.0-2ubuntu1 | 1.5.0-2ubuntu1.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/25/17">http://www.openwall.com/lists/oss-security/2019/10/25/17</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/27/1">http://www.openwall.com/lists/oss-security/2019/10/27/1</a><br><a href="http://www.openwall.com/lists/oss-security/2019/11/07/1">http://www.openwall.com/lists/oss-security/2019/11/07/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9232">https://access.redhat.com/security/cve/CVE-2019-9232</a><br><a href="https://chromium-review.googlesource.com/c/webm/libvpx/+/1395793">https://chromium-review.googlesource.com/c/webm/libvpx/+/1395793</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9232</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9232.html">https://linux.oracle.com/cve/CVE-2019-9232.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4629.html">https://linux.oracle.com/errata/ELSA-2020-4629.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00030.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00030.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/</a><br><a href="https://seclists.org/bugtraq/2019/Nov/43">https://seclists.org/bugtraq/2019/Nov/43</a><br><a href="https://security.gentoo.org/glsa/202003-59">https://security.gentoo.org/glsa/202003-59</a><br><a href="https://source.android.com/security/bulletin/android-10">https://source.android.com/security/bulletin/android-10</a><br><a href="https://ubuntu.com/security/notices/USN-4199-1">https://ubuntu.com/security/notices/USN-4199-1</a><br><a href="https://ubuntu.com/security/notices/USN-4199-2">https://ubuntu.com/security/notices/USN-4199-2</a><br><a href="https://usn.ubuntu.com/4199-1/">https://usn.ubuntu.com/4199-1/</a><br><a href="https://usn.ubuntu.com/4199-2/">https://usn.ubuntu.com/4199-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4578">https://www.debian.org/security/2019/dsa-4578</a><br><a href="https://www.openwall.com/lists/oss-security/2019/11/07/1">https://www.openwall.com/lists/oss-security/2019/11/07/1</a><br></details> |
| libvpx3 | CVE-2019-9325 | LOW | 1.5.0-2ubuntu1 | 1.5.0-2ubuntu1.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/25/17">http://www.openwall.com/lists/oss-security/2019/10/25/17</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/27/1">http://www.openwall.com/lists/oss-security/2019/10/27/1</a><br><a href="http://www.openwall.com/lists/oss-security/2019/11/07/1">http://www.openwall.com/lists/oss-security/2019/11/07/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9325">https://access.redhat.com/security/cve/CVE-2019-9325</a><br><a href="https://chromium-review.googlesource.com/c/webm/libvpx/+/1149604">https://chromium-review.googlesource.com/c/webm/libvpx/+/1149604</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9325">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9325</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/</a><br><a href="https://seclists.org/bugtraq/2019/Nov/43">https://seclists.org/bugtraq/2019/Nov/43</a><br><a href="https://security.gentoo.org/glsa/202003-59">https://security.gentoo.org/glsa/202003-59</a><br><a href="https://source.android.com/security/bulletin/android-10">https://source.android.com/security/bulletin/android-10</a><br><a href="https://ubuntu.com/security/notices/USN-4199-1">https://ubuntu.com/security/notices/USN-4199-1</a><br><a href="https://usn.ubuntu.com/4199-1/">https://usn.ubuntu.com/4199-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4578">https://www.debian.org/security/2019/dsa-4578</a><br><a href="https://www.openwall.com/lists/oss-security/2019/11/07/1">https://www.openwall.com/lists/oss-security/2019/11/07/1</a><br></details> |
| libvpx3 | CVE-2019-9433 | LOW | 1.5.0-2ubuntu1 | 1.5.0-2ubuntu1.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/25/17">http://www.openwall.com/lists/oss-security/2019/10/25/17</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/27/1">http://www.openwall.com/lists/oss-security/2019/10/27/1</a><br><a href="http://www.openwall.com/lists/oss-security/2019/11/07/1">http://www.openwall.com/lists/oss-security/2019/11/07/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9433">https://access.redhat.com/security/cve/CVE-2019-9433</a><br><a href="https://chromium-review.googlesource.com/c/webm/libvpx/+/1070753">https://chromium-review.googlesource.com/c/webm/libvpx/+/1070753</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9433">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9433</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9433.html">https://linux.oracle.com/cve/CVE-2019-9433.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4629.html">https://linux.oracle.com/errata/ELSA-2020-4629.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00030.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00030.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/</a><br><a href="https://seclists.org/bugtraq/2019/Nov/43">https://seclists.org/bugtraq/2019/Nov/43</a><br><a href="https://security.gentoo.org/glsa/202003-59">https://security.gentoo.org/glsa/202003-59</a><br><a href="https://source.android.com/security/bulletin/android-10">https://source.android.com/security/bulletin/android-10</a><br><a href="https://ubuntu.com/security/notices/USN-4199-1">https://ubuntu.com/security/notices/USN-4199-1</a><br><a href="https://ubuntu.com/security/notices/USN-4199-2">https://ubuntu.com/security/notices/USN-4199-2</a><br><a href="https://usn.ubuntu.com/4199-1/">https://usn.ubuntu.com/4199-1/</a><br><a href="https://usn.ubuntu.com/4199-2/">https://usn.ubuntu.com/4199-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4578">https://www.debian.org/security/2019/dsa-4578</a><br><a href="https://www.openwall.com/lists/oss-security/2019/11/07/1">https://www.openwall.com/lists/oss-security/2019/11/07/1</a><br></details> |
| libx11-6 | CVE-2020-14344 | MEDIUM | 2:1.6.3-1ubuntu2.1 | 2:1.6.3-1ubuntu2.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14344">https://access.redhat.com/security/cve/CVE-2020-14344</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14344.html">https://linux.oracle.com/cve/CVE-2020-14344.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-July/003050.html">https://lists.x.org/archives/xorg-announce/2020-July/003050.html</a><br><a href="https://security.gentoo.org/glsa/202008-18">https://security.gentoo.org/glsa/202008-18</a><br><a href="https://ubuntu.com/security/notices/USN-4487-1">https://ubuntu.com/security/notices/USN-4487-1</a><br><a href="https://ubuntu.com/security/notices/USN-4487-2">https://ubuntu.com/security/notices/USN-4487-2</a><br><a href="https://usn.ubuntu.com/4487-1/">https://usn.ubuntu.com/4487-1/</a><br><a href="https://usn.ubuntu.com/4487-2/">https://usn.ubuntu.com/4487-2/</a><br><a href="https://www.openwall.com/lists/oss-security/2020/07/31/1">https://www.openwall.com/lists/oss-security/2020/07/31/1</a><br></details> |
| libx11-6 | CVE-2020-14363 | MEDIUM | 2:1.6.3-1ubuntu2.1 | 2:1.6.3-1ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14363">https://access.redhat.com/security/cve/CVE-2020-14363</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363</a><br><a href="https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt">https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt</a><br><a href="https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh">https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14363.html">https://linux.oracle.com/cve/CVE-2020-14363.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-August/003056.html">https://lists.x.org/archives/xorg-announce/2020-August/003056.html</a><br><a href="https://ubuntu.com/security/notices/USN-4487-1">https://ubuntu.com/security/notices/USN-4487-1</a><br><a href="https://ubuntu.com/security/notices/USN-4487-2">https://ubuntu.com/security/notices/USN-4487-2</a><br><a href="https://usn.ubuntu.com/4487-2/">https://usn.ubuntu.com/4487-2/</a><br></details> |
| libx11-data | CVE-2020-14344 | MEDIUM | 2:1.6.3-1ubuntu2.1 | 2:1.6.3-1ubuntu2.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14344">https://access.redhat.com/security/cve/CVE-2020-14344</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14344.html">https://linux.oracle.com/cve/CVE-2020-14344.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-July/003050.html">https://lists.x.org/archives/xorg-announce/2020-July/003050.html</a><br><a href="https://security.gentoo.org/glsa/202008-18">https://security.gentoo.org/glsa/202008-18</a><br><a href="https://ubuntu.com/security/notices/USN-4487-1">https://ubuntu.com/security/notices/USN-4487-1</a><br><a href="https://ubuntu.com/security/notices/USN-4487-2">https://ubuntu.com/security/notices/USN-4487-2</a><br><a href="https://usn.ubuntu.com/4487-1/">https://usn.ubuntu.com/4487-1/</a><br><a href="https://usn.ubuntu.com/4487-2/">https://usn.ubuntu.com/4487-2/</a><br><a href="https://www.openwall.com/lists/oss-security/2020/07/31/1">https://www.openwall.com/lists/oss-security/2020/07/31/1</a><br></details> |
| libx11-data | CVE-2020-14363 | MEDIUM | 2:1.6.3-1ubuntu2.1 | 2:1.6.3-1ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14363">https://access.redhat.com/security/cve/CVE-2020-14363</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363</a><br><a href="https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt">https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt</a><br><a href="https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh">https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14363.html">https://linux.oracle.com/cve/CVE-2020-14363.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-August/003056.html">https://lists.x.org/archives/xorg-announce/2020-August/003056.html</a><br><a href="https://ubuntu.com/security/notices/USN-4487-1">https://ubuntu.com/security/notices/USN-4487-1</a><br><a href="https://ubuntu.com/security/notices/USN-4487-2">https://ubuntu.com/security/notices/USN-4487-2</a><br><a href="https://usn.ubuntu.com/4487-2/">https://usn.ubuntu.com/4487-2/</a><br></details> |
| libx11-xcb1 | CVE-2020-14344 | MEDIUM | 2:1.6.3-1ubuntu2.1 | 2:1.6.3-1ubuntu2.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14344">https://access.redhat.com/security/cve/CVE-2020-14344</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14344.html">https://linux.oracle.com/cve/CVE-2020-14344.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-July/003050.html">https://lists.x.org/archives/xorg-announce/2020-July/003050.html</a><br><a href="https://security.gentoo.org/glsa/202008-18">https://security.gentoo.org/glsa/202008-18</a><br><a href="https://ubuntu.com/security/notices/USN-4487-1">https://ubuntu.com/security/notices/USN-4487-1</a><br><a href="https://ubuntu.com/security/notices/USN-4487-2">https://ubuntu.com/security/notices/USN-4487-2</a><br><a href="https://usn.ubuntu.com/4487-1/">https://usn.ubuntu.com/4487-1/</a><br><a href="https://usn.ubuntu.com/4487-2/">https://usn.ubuntu.com/4487-2/</a><br><a href="https://www.openwall.com/lists/oss-security/2020/07/31/1">https://www.openwall.com/lists/oss-security/2020/07/31/1</a><br></details> |
| libx11-xcb1 | CVE-2020-14363 | MEDIUM | 2:1.6.3-1ubuntu2.1 | 2:1.6.3-1ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14363">https://access.redhat.com/security/cve/CVE-2020-14363</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363</a><br><a href="https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt">https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt</a><br><a href="https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh">https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14363.html">https://linux.oracle.com/cve/CVE-2020-14363.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-August/003056.html">https://lists.x.org/archives/xorg-announce/2020-August/003056.html</a><br><a href="https://ubuntu.com/security/notices/USN-4487-1">https://ubuntu.com/security/notices/USN-4487-1</a><br><a href="https://ubuntu.com/security/notices/USN-4487-2">https://ubuntu.com/security/notices/USN-4487-2</a><br><a href="https://usn.ubuntu.com/4487-2/">https://usn.ubuntu.com/4487-2/</a><br></details> |
| libxml2 | CVE-2019-19956 | LOW | 2.9.3+dfsg1-1ubuntu0.6 | 2.9.3+dfsg1-1ubuntu0.7 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-19956">https://access.redhat.com/security/cve/CVE-2019-19956</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549">https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19956.html">https://linux.oracle.com/cve/CVE-2019-19956.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4479.html">https://linux.oracle.com/errata/ELSA-2020-4479.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/</a><br><a href="https://security.netapp.com/advisory/ntap-20200114-0002/">https://security.netapp.com/advisory/ntap-20200114-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4274-1">https://ubuntu.com/security/notices/USN-4274-1</a><br><a href="https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08">https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08</a><br><a href="https://usn.ubuntu.com/4274-1/">https://usn.ubuntu.com/4274-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| libxml2 | CVE-2020-7595 | LOW | 2.9.3+dfsg1-1ubuntu0.6 | 2.9.3+dfsg1-1ubuntu0.7 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-7595">https://access.redhat.com/security/cve/CVE-2020-7595</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595</a><br><a href="https://github.com/advisories/GHSA-7553-jr98-vx47">https://github.com/advisories/GHSA-7553-jr98-vx47</a><br><a href="https://github.com/sparklemotion/nokogiri/issues/1992">https://github.com/sparklemotion/nokogiri/issues/1992</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076">https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7595.html">https://linux.oracle.com/cve/CVE-2020-7595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4479.html">https://linux.oracle.com/errata/ELSA-2020-4479.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-7595">https://nvd.nist.gov/vuln/detail/CVE-2020-7595</a><br><a href="https://security.gentoo.org/glsa/202010-04">https://security.gentoo.org/glsa/202010-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200702-0005/">https://security.netapp.com/advisory/ntap-20200702-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4274-1">https://ubuntu.com/security/notices/USN-4274-1</a><br><a href="https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08">https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08</a><br><a href="https://usn.ubuntu.com/4274-1/">https://usn.ubuntu.com/4274-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libzmq5 | CVE-2019-13132 | HIGH | 4.1.4-7 | 4.1.4-7ubuntu0.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00033.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/07/08/6">http://www.openwall.com/lists/oss-security/2019/07/08/6</a><br><a href="http://www.securityfocus.com/bid/109284">http://www.securityfocus.com/bid/109284</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-13132">https://access.redhat.com/security/cve/CVE-2019-13132</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13132">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13132</a><br><a href="https://github.com/zeromq/libzmq/issues/3558">https://github.com/zeromq/libzmq/issues/3558</a><br><a href="https://github.com/zeromq/libzmq/releases">https://github.com/zeromq/libzmq/releases</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00007.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00007.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVCTNUEOFFZUNJOXFCYCF3C6Y6NDILI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVCTNUEOFFZUNJOXFCYCF3C6Y6NDILI3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MK7SJYDJ7MMRRRPCUN3SCSE7YK6ZSHVS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MK7SJYDJ7MMRRRPCUN3SCSE7YK6ZSHVS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T6HINI24SL7CU6XIJWUOSGTZWEFOOL7X/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T6HINI24SL7CU6XIJWUOSGTZWEFOOL7X/</a><br><a href="https://seclists.org/bugtraq/2019/Jul/13">https://seclists.org/bugtraq/2019/Jul/13</a><br><a href="https://security.gentoo.org/glsa/201908-17">https://security.gentoo.org/glsa/201908-17</a><br><a href="https://ubuntu.com/security/notices/USN-4050-1">https://ubuntu.com/security/notices/USN-4050-1</a><br><a href="https://usn.ubuntu.com/4050-1/">https://usn.ubuntu.com/4050-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4477">https://www.debian.org/security/2019/dsa-4477</a><br><a href="https://www.openwall.com/lists/oss-security/2019/07/08/6">https://www.openwall.com/lists/oss-security/2019/07/08/6</a><br></details> |
| locales | CVE-2017-18269 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-18269">https://access.redhat.com/security/cve/CVE-2017-18269</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269</a><br><a href="https://github.com/fingolfin/memmove-bug">https://github.com/fingolfin/memmove-bug</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22644">https://sourceware.org/bugzilla/show_bug.cgi?id=22644</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2018-11236 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104255">http://www.securityfocus.com/bid/104255</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11236">https://access.redhat.com/security/cve/CVE-2018-11236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11236.html">https://linux.oracle.com/cve/CVE-2018-11236.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22786">https://sourceware.org/bugzilla/show_bug.cgi?id=22786</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
| locales | CVE-2018-11237 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104256">http://www.securityfocus.com/bid/104256</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11237">https://access.redhat.com/security/cve/CVE-2018-11237</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11237.html">https://linux.oracle.com/cve/CVE-2018-11237.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23196">https://sourceware.org/bugzilla/show_bug.cgi?id=23196</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.exploit-db.com/exploits/44750/">https://www.exploit-db.com/exploits/44750/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
| locales | CVE-2018-6485 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://bugs.debian.org/878159">http://bugs.debian.org/878159</a><br><a href="http://www.securityfocus.com/bid/102912">http://www.securityfocus.com/bid/102912</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-6485">https://access.redhat.com/security/cve/CVE-2018-6485</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485</a><br><a href="https://linux.oracle.com/cve/CVE-2018-6485.html">https://linux.oracle.com/cve/CVE-2018-6485.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0003/">https://security.netapp.com/advisory/ntap-20190404-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22343">https://sourceware.org/bugzilla/show_bug.cgi?id=22343</a><br><a href="https://ubuntu.com/security/notices/USN-4218-1">https://ubuntu.com/security/notices/USN-4218-1</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4218-1/">https://usn.ubuntu.com/4218-1/</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
| locales | CVE-2020-1751 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1751">https://access.redhat.com/security/cve/CVE-2020-1751</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1751">https://nvd.nist.gov/vuln/detail/CVE-2020-1751</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2009-5155 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://access.redhat.com/security/cve/CVE-2009-5155">https://access.redhat.com/security/cve/CVE-2009-5155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
| locales | CVE-2017-12133 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-12133">https://access.redhat.com/security/cve/CVE-2017-12133</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=21115">https://sourceware.org/bugzilla/show_bug.cgi?id=21115</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.securityfocus.com/bid/100679">https://www.securityfocus.com/bid/100679</a><br></details> |
| locales | CVE-2019-19126 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-19126">https://access.redhat.com/security/cve/CVE-2019-19126</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-19126">https://nvd.nist.gov/vuln/detail/CVE-2019-19126</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2019-9169 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9169">https://access.redhat.com/security/cve/CVE-2019-9169</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10278">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10278</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9169.html">https://linux.oracle.com/cve/CVE-2019-9169.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9169">https://nvd.nist.gov/vuln/detail/CVE-2019-9169</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24114">https://sourceware.org/bugzilla/show_bug.cgi?id=24114</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9</a><br><a href="https://support.f5.com/csp/article/K54823184">https://support.f5.com/csp/article/K54823184</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| locales | CVE-2020-10029 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10029">https://access.redhat.com/security/cve/CVE-2020-10029</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-10029">https://nvd.nist.gov/vuln/detail/CVE-2020-10029</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2020-1752 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1752">https://access.redhat.com/security/cve/CVE-2020-1752</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1752">https://nvd.nist.gov/vuln/detail/CVE-2020-1752</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2020-6096 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-6096">https://access.redhat.com/security/cve/CVE-2020-6096</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6096">https://nvd.nist.gov/vuln/detail/CVE-2020-6096</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| multiarch-support | CVE-2017-18269 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-18269">https://access.redhat.com/security/cve/CVE-2017-18269</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269</a><br><a href="https://github.com/fingolfin/memmove-bug">https://github.com/fingolfin/memmove-bug</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22644">https://sourceware.org/bugzilla/show_bug.cgi?id=22644</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| multiarch-support | CVE-2018-11236 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104255">http://www.securityfocus.com/bid/104255</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11236">https://access.redhat.com/security/cve/CVE-2018-11236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11236.html">https://linux.oracle.com/cve/CVE-2018-11236.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22786">https://sourceware.org/bugzilla/show_bug.cgi?id=22786</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
| multiarch-support | CVE-2018-11237 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104256">http://www.securityfocus.com/bid/104256</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11237">https://access.redhat.com/security/cve/CVE-2018-11237</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11237.html">https://linux.oracle.com/cve/CVE-2018-11237.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23196">https://sourceware.org/bugzilla/show_bug.cgi?id=23196</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.exploit-db.com/exploits/44750/">https://www.exploit-db.com/exploits/44750/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
| multiarch-support | CVE-2018-6485 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://bugs.debian.org/878159">http://bugs.debian.org/878159</a><br><a href="http://www.securityfocus.com/bid/102912">http://www.securityfocus.com/bid/102912</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-6485">https://access.redhat.com/security/cve/CVE-2018-6485</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485</a><br><a href="https://linux.oracle.com/cve/CVE-2018-6485.html">https://linux.oracle.com/cve/CVE-2018-6485.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0003/">https://security.netapp.com/advisory/ntap-20190404-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22343">https://sourceware.org/bugzilla/show_bug.cgi?id=22343</a><br><a href="https://ubuntu.com/security/notices/USN-4218-1">https://ubuntu.com/security/notices/USN-4218-1</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4218-1/">https://usn.ubuntu.com/4218-1/</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
| multiarch-support | CVE-2020-1751 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1751">https://access.redhat.com/security/cve/CVE-2020-1751</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1751">https://nvd.nist.gov/vuln/detail/CVE-2020-1751</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| multiarch-support | CVE-2009-5155 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://access.redhat.com/security/cve/CVE-2009-5155">https://access.redhat.com/security/cve/CVE-2009-5155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
| multiarch-support | CVE-2017-12133 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-12133">https://access.redhat.com/security/cve/CVE-2017-12133</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=21115">https://sourceware.org/bugzilla/show_bug.cgi?id=21115</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.securityfocus.com/bid/100679">https://www.securityfocus.com/bid/100679</a><br></details> |
| multiarch-support | CVE-2019-19126 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-19126">https://access.redhat.com/security/cve/CVE-2019-19126</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-19126">https://nvd.nist.gov/vuln/detail/CVE-2019-19126</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| multiarch-support | CVE-2019-9169 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9169">https://access.redhat.com/security/cve/CVE-2019-9169</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10278">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10278</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9169.html">https://linux.oracle.com/cve/CVE-2019-9169.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9169">https://nvd.nist.gov/vuln/detail/CVE-2019-9169</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24114">https://sourceware.org/bugzilla/show_bug.cgi?id=24114</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9</a><br><a href="https://support.f5.com/csp/article/K54823184">https://support.f5.com/csp/article/K54823184</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| multiarch-support | CVE-2020-10029 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10029">https://access.redhat.com/security/cve/CVE-2020-10029</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-10029">https://nvd.nist.gov/vuln/detail/CVE-2020-10029</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| multiarch-support | CVE-2020-1752 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1752">https://access.redhat.com/security/cve/CVE-2020-1752</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1752">https://nvd.nist.gov/vuln/detail/CVE-2020-1752</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| multiarch-support | CVE-2020-6096 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-6096">https://access.redhat.com/security/cve/CVE-2020-6096</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6096">https://nvd.nist.gov/vuln/detail/CVE-2020-6096</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| openssl | CVE-2020-1971 | HIGH | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.18 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/09/14/2">http://www.openwall.com/lists/oss-security/2021/09/14/2</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1971">https://access.redhat.com/security/cve/CVE-2020-1971</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1971.html">https://linux.oracle.com/cve/CVE-2020-1971.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9150.html">https://linux.oracle.com/errata/ELSA-2021-9150.html</a><br><a href="https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E">https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1971">https://nvd.nist.gov/vuln/detail/CVE-2020-1971</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc</a><br><a href="https://security.gentoo.org/glsa/202012-13">https://security.gentoo.org/glsa/202012-13</a><br><a href="https://security.netapp.com/advisory/ntap-20201218-0005/">https://security.netapp.com/advisory/ntap-20201218-0005/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4662-1">https://ubuntu.com/security/notices/USN-4662-1</a><br><a href="https://ubuntu.com/security/notices/USN-4745-1">https://ubuntu.com/security/notices/USN-4745-1</a><br><a href="https://www.debian.org/security/2020/dsa-4807">https://www.debian.org/security/2020/dsa-4807</a><br><a href="https://www.openssl.org/news/secadv/20201208.txt">https://www.openssl.org/news/secadv/20201208.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2020-11">https://www.tenable.com/security/tns-2020-11</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
| openssl | CVE-2021-23841 | MEDIUM | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.19 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/67">http://seclists.org/fulldisclosure/2021/May/67</a><br><a href="http://seclists.org/fulldisclosure/2021/May/68">http://seclists.org/fulldisclosure/2021/May/68</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-23841">https://access.redhat.com/security/cve/CVE-2021-23841</a><br><a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23841.html">https://linux.oracle.com/cve/CVE-2021-23841.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9561.html">https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href="https://rustsec.org/advisories/RUSTSEC-2021-0058.html">https://rustsec.org/advisories/RUSTSEC-2021-0058.html</a><br><a href="https://security.gentoo.org/glsa/202103-03">https://security.gentoo.org/glsa/202103-03</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0009/">https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://support.apple.com/kb/HT212528">https://support.apple.com/kb/HT212528</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212534">https://support.apple.com/kb/HT212534</a><br><a href="https://ubuntu.com/security/notices/USN-4738-1">https://ubuntu.com/security/notices/USN-4738-1</a><br><a href="https://ubuntu.com/security/notices/USN-4745-1">https://ubuntu.com/security/notices/USN-4745-1</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20210216.txt">https://www.openssl.org/news/secadv/20210216.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-03">https://www.tenable.com/security/tns-2021-03</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br></details> |
| openssl | CVE-2019-1547 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html</a><br><a href="http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-1547">https://access.redhat.com/security/cve/CVE-2019-1547</a><br><a href="https://arxiv.org/abs/1909.01785">https://arxiv.org/abs/1909.01785</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1547.html">https://linux.oracle.com/cve/CVE-2019-1547.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1840.html">https://linux.oracle.com/errata/ELSA-2020-1840.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/0">https://seclists.org/bugtraq/2019/Oct/0</a><br><a href="https://seclists.org/bugtraq/2019/Oct/1">https://seclists.org/bugtraq/2019/Oct/1</a><br><a href="https://seclists.org/bugtraq/2019/Sep/25">https://seclists.org/bugtraq/2019/Sep/25</a><br><a href="https://security.gentoo.org/glsa/201911-04">https://security.gentoo.org/glsa/201911-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0002/">https://security.netapp.com/advisory/ntap-20190919-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0002/">https://security.netapp.com/advisory/ntap-20200122-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4376-2">https://ubuntu.com/security/notices/USN-4376-2</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4376-2/">https://usn.ubuntu.com/4376-2/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4539">https://www.debian.org/security/2019/dsa-4539</a><br><a href="https://www.debian.org/security/2019/dsa-4540">https://www.debian.org/security/2019/dsa-4540</a><br><a href="https://www.openssl.org/news/secadv/20190910.txt">https://www.openssl.org/news/secadv/20190910.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.tenable.com/security/tns-2019-08">https://www.tenable.com/security/tns-2019-08</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br></details> |
| openssl | CVE-2019-1551 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html</a><br><a href="http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-1551">https://access.redhat.com/security/cve/CVE-2019-1551</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98</a><br><a href="https://github.com/openssl/openssl/pull/10575">https://github.com/openssl/openssl/pull/10575</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1551.html">https://linux.oracle.com/cve/CVE-2019-1551.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4514.html">https://linux.oracle.com/errata/ELSA-2020-4514.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/</a><br><a href="https://seclists.org/bugtraq/2019/Dec/39">https://seclists.org/bugtraq/2019/Dec/39</a><br><a href="https://seclists.org/bugtraq/2019/Dec/46">https://seclists.org/bugtraq/2019/Dec/46</a><br><a href="https://security.gentoo.org/glsa/202004-10">https://security.gentoo.org/glsa/202004-10</a><br><a href="https://security.netapp.com/advisory/ntap-20191210-0001/">https://security.netapp.com/advisory/ntap-20191210-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4594">https://www.debian.org/security/2019/dsa-4594</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20191206.txt">https://www.openssl.org/news/secadv/20191206.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br><a href="https://www.tenable.com/security/tns-2020-03">https://www.tenable.com/security/tns-2020-03</a><br><a href="https://www.tenable.com/security/tns-2020-11">https://www.tenable.com/security/tns-2020-11</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
| openssl | CVE-2019-1563 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html</a><br><a href="http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-1563">https://access.redhat.com/security/cve/CVE-2019-1563</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1563.html">https://linux.oracle.com/cve/CVE-2019-1563.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1840.html">https://linux.oracle.com/errata/ELSA-2020-1840.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/0">https://seclists.org/bugtraq/2019/Oct/0</a><br><a href="https://seclists.org/bugtraq/2019/Oct/1">https://seclists.org/bugtraq/2019/Oct/1</a><br><a href="https://seclists.org/bugtraq/2019/Sep/25">https://seclists.org/bugtraq/2019/Sep/25</a><br><a href="https://security.gentoo.org/glsa/201911-04">https://security.gentoo.org/glsa/201911-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0002/">https://security.netapp.com/advisory/ntap-20190919-0002/</a><br><a href="https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4376-2">https://ubuntu.com/security/notices/USN-4376-2</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4376-2/">https://usn.ubuntu.com/4376-2/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4539">https://www.debian.org/security/2019/dsa-4539</a><br><a href="https://www.debian.org/security/2019/dsa-4540">https://www.debian.org/security/2019/dsa-4540</a><br><a href="https://www.openssl.org/news/secadv/20190910.txt">https://www.openssl.org/news/secadv/20190910.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br></details> |
| openssl | CVE-2020-1968 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.17 | <details><summary>Expand...</summary><a href="Raccoon Attack: Finding and Exploiting Most-Significant-Bit-Oracles in TLS-DH(E) by Robert Merget, Marcus Brinkmann, et al.">Raccoon Attack: Finding and Exploiting Most-Significant-Bit-Oracles in TLS-DH(E) by Robert Merget, Marcus Brinkmann, et al.</a><br><a href="Thorough Explanation can be found: https://raccoon-attack.com/RacoonAttack.pdf">Thorough Explanation can be found: https://raccoon-attack.com/RacoonAttack.pdf</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1968">https://access.redhat.com/security/cve/CVE-2020-1968</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1968">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1968</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00016.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200911-0004/">https://security.netapp.com/advisory/ntap-20200911-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.openssl.org/news/secadv/20200909.txt">https://www.openssl.org/news/secadv/20200909.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| openssl | CVE-2021-23840 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.19 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-23840">https://access.redhat.com/security/cve/CVE-2021-23840</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23840.html">https://linux.oracle.com/cve/CVE-2021-23840.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9561.html">https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://rustsec.org/advisories/RUSTSEC-2021-0057.html">https://rustsec.org/advisories/RUSTSEC-2021-0057.html</a><br><a href="https://security.gentoo.org/glsa/202103-03">https://security.gentoo.org/glsa/202103-03</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0009/">https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href="https://ubuntu.com/security/notices/USN-4738-1">https://ubuntu.com/security/notices/USN-4738-1</a><br><a href="https://ubuntu.com/security/notices/USN-5088-1">https://ubuntu.com/security/notices/USN-5088-1</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20210216.txt">https://www.openssl.org/news/secadv/20210216.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-03">https://www.tenable.com/security/tns-2021-03</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
| perl | CVE-2020-10543 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10543">https://access.redhat.com/security/cve/CVE-2020-10543</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl | CVE-2020-10878 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10878">https://access.redhat.com/security/cve/CVE-2020-10878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl | CVE-2020-12723 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12723">https://access.redhat.com/security/cve/CVE-2020-12723</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-base | CVE-2020-10543 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10543">https://access.redhat.com/security/cve/CVE-2020-10543</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-base | CVE-2020-10878 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10878">https://access.redhat.com/security/cve/CVE-2020-10878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-base | CVE-2020-12723 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12723">https://access.redhat.com/security/cve/CVE-2020-12723</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-modules-5.22 | CVE-2020-10543 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10543">https://access.redhat.com/security/cve/CVE-2020-10543</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-modules-5.22 | CVE-2020-10878 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10878">https://access.redhat.com/security/cve/CVE-2020-10878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-modules-5.22 | CVE-2020-12723 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12723">https://access.redhat.com/security/cve/CVE-2020-12723</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| policykit-1 | CVE-2019-6133 | MEDIUM | 0.105-14.1ubuntu0.4 | 0.105-14.1ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html</a><br><a href="http://www.securityfocus.com/bid/106537">http://www.securityfocus.com/bid/106537</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0230">https://access.redhat.com/errata/RHSA-2019:0230</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0420">https://access.redhat.com/errata/RHSA-2019:0420</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0832">https://access.redhat.com/errata/RHSA-2019:0832</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2699">https://access.redhat.com/errata/RHSA-2019:2699</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2978">https://access.redhat.com/errata/RHSA-2019:2978</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-6133">https://access.redhat.com/security/cve/CVE-2019-6133</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=1692">https://bugs.chromium.org/p/project-zero/issues/detail?id=1692</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133</a><br><a href="https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf">https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf</a><br><a href="https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81">https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81</a><br><a href="https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19">https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19</a><br><a href="https://linux.oracle.com/cve/CVE-2019-6133.html">https://linux.oracle.com/cve/CVE-2019-6133.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-4710.html">https://linux.oracle.com/errata/ELSA-2019-4710.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html">https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html</a><br><a href="https://support.f5.com/csp/article/K22715344">https://support.f5.com/csp/article/K22715344</a><br><a href="https://ubuntu.com/security/notices/USN-3901-1">https://ubuntu.com/security/notices/USN-3901-1</a><br><a href="https://ubuntu.com/security/notices/USN-3901-2">https://ubuntu.com/security/notices/USN-3901-2</a><br><a href="https://ubuntu.com/security/notices/USN-3903-1">https://ubuntu.com/security/notices/USN-3903-1</a><br><a href="https://ubuntu.com/security/notices/USN-3903-2">https://ubuntu.com/security/notices/USN-3903-2</a><br><a href="https://ubuntu.com/security/notices/USN-3908-1">https://ubuntu.com/security/notices/USN-3908-1</a><br><a href="https://ubuntu.com/security/notices/USN-3908-2">https://ubuntu.com/security/notices/USN-3908-2</a><br><a href="https://ubuntu.com/security/notices/USN-3910-1">https://ubuntu.com/security/notices/USN-3910-1</a><br><a href="https://ubuntu.com/security/notices/USN-3910-2">https://ubuntu.com/security/notices/USN-3910-2</a><br><a href="https://ubuntu.com/security/notices/USN-3934-1">https://ubuntu.com/security/notices/USN-3934-1</a><br><a href="https://ubuntu.com/security/notices/USN-3934-2">https://ubuntu.com/security/notices/USN-3934-2</a><br><a href="https://usn.ubuntu.com/3901-1/">https://usn.ubuntu.com/3901-1/</a><br><a href="https://usn.ubuntu.com/3901-2/">https://usn.ubuntu.com/3901-2/</a><br><a href="https://usn.ubuntu.com/3903-1/">https://usn.ubuntu.com/3903-1/</a><br><a href="https://usn.ubuntu.com/3903-2/">https://usn.ubuntu.com/3903-2/</a><br><a href="https://usn.ubuntu.com/3908-1/">https://usn.ubuntu.com/3908-1/</a><br><a href="https://usn.ubuntu.com/3908-2/">https://usn.ubuntu.com/3908-2/</a><br><a href="https://usn.ubuntu.com/3910-1/">https://usn.ubuntu.com/3910-1/</a><br><a href="https://usn.ubuntu.com/3910-2/">https://usn.ubuntu.com/3910-2/</a><br><a href="https://usn.ubuntu.com/3934-1/">https://usn.ubuntu.com/3934-1/</a><br><a href="https://usn.ubuntu.com/3934-2/">https://usn.ubuntu.com/3934-2/</a><br></details> |
| pulseaudio | CVE-2020-11931 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.12 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931</a><br><a href="https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3">https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3</a><br><a href="https://ubuntu.com/security/notices/USN-4355-1">https://ubuntu.com/security/notices/USN-4355-1</a><br><a href="https://usn.ubuntu.com/4355-1/">https://usn.ubuntu.com/4355-1/</a><br></details> |
| pulseaudio | CVE-2020-15710 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710</a><br><a href="https://launchpad.net/bugs/1884738">https://launchpad.net/bugs/1884738</a><br><a href="https://ubuntu.com/USN-4519-1">https://ubuntu.com/USN-4519-1</a><br><a href="https://ubuntu.com/security/notices/USN-4519-1">https://ubuntu.com/security/notices/USN-4519-1</a><br></details> |
| pulseaudio | CVE-2020-16123 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-16123">https://access.redhat.com/security/cve/CVE-2020-16123</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123</a><br><a href="https://launchpad.net/bugs/1895928">https://launchpad.net/bugs/1895928</a><br><a href="https://ubuntu.com/USN-4640-1">https://ubuntu.com/USN-4640-1</a><br><a href="https://ubuntu.com/security/notices/USN-4640-1">https://ubuntu.com/security/notices/USN-4640-1</a><br></details> |
| pulseaudio-module-x11 | CVE-2020-11931 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.12 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931</a><br><a href="https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3">https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3</a><br><a href="https://ubuntu.com/security/notices/USN-4355-1">https://ubuntu.com/security/notices/USN-4355-1</a><br><a href="https://usn.ubuntu.com/4355-1/">https://usn.ubuntu.com/4355-1/</a><br></details> |
| pulseaudio-module-x11 | CVE-2020-15710 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710</a><br><a href="https://launchpad.net/bugs/1884738">https://launchpad.net/bugs/1884738</a><br><a href="https://ubuntu.com/USN-4519-1">https://ubuntu.com/USN-4519-1</a><br><a href="https://ubuntu.com/security/notices/USN-4519-1">https://ubuntu.com/security/notices/USN-4519-1</a><br></details> |
| pulseaudio-module-x11 | CVE-2020-16123 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-16123">https://access.redhat.com/security/cve/CVE-2020-16123</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123</a><br><a href="https://launchpad.net/bugs/1895928">https://launchpad.net/bugs/1895928</a><br><a href="https://ubuntu.com/USN-4640-1">https://ubuntu.com/USN-4640-1</a><br><a href="https://ubuntu.com/security/notices/USN-4640-1">https://ubuntu.com/security/notices/USN-4640-1</a><br></details> |
| pulseaudio-utils | CVE-2020-11931 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.12 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931</a><br><a href="https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3">https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3</a><br><a href="https://ubuntu.com/security/notices/USN-4355-1">https://ubuntu.com/security/notices/USN-4355-1</a><br><a href="https://usn.ubuntu.com/4355-1/">https://usn.ubuntu.com/4355-1/</a><br></details> |
| pulseaudio-utils | CVE-2020-15710 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.14 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710</a><br><a href="https://launchpad.net/bugs/1884738">https://launchpad.net/bugs/1884738</a><br><a href="https://ubuntu.com/USN-4519-1">https://ubuntu.com/USN-4519-1</a><br><a href="https://ubuntu.com/security/notices/USN-4519-1">https://ubuntu.com/security/notices/USN-4519-1</a><br></details> |
| pulseaudio-utils | CVE-2020-16123 | MEDIUM | 1:8.0-0ubuntu3.10 | 1:8.0-0ubuntu3.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-16123">https://access.redhat.com/security/cve/CVE-2020-16123</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123</a><br><a href="https://launchpad.net/bugs/1895928">https://launchpad.net/bugs/1895928</a><br><a href="https://ubuntu.com/USN-4640-1">https://ubuntu.com/USN-4640-1</a><br><a href="https://ubuntu.com/security/notices/USN-4640-1">https://ubuntu.com/security/notices/USN-4640-1</a><br></details> |
| python-apt-common | CVE-2019-15795 | MEDIUM | 1.1.0~beta1ubuntu0.16.04.2 | 1.1.0~beta1ubuntu0.16.04.7 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15795">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15795</a><br><a href="https://ubuntu.com/security/notices/USN-4247-1">https://ubuntu.com/security/notices/USN-4247-1</a><br><a href="https://ubuntu.com/security/notices/USN-4247-3">https://ubuntu.com/security/notices/USN-4247-3</a><br><a href="https://usn.ubuntu.com/4247-1/">https://usn.ubuntu.com/4247-1/</a><br><a href="https://usn.ubuntu.com/4247-3/">https://usn.ubuntu.com/4247-3/</a><br></details> |
| python-apt-common | CVE-2019-15796 | MEDIUM | 1.1.0~beta1ubuntu0.16.04.2 | 1.1.0~beta1ubuntu0.16.04.7 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15796">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15796</a><br><a href="https://ubuntu.com/security/notices/USN-4247-1">https://ubuntu.com/security/notices/USN-4247-1</a><br><a href="https://ubuntu.com/security/notices/USN-4247-3">https://ubuntu.com/security/notices/USN-4247-3</a><br><a href="https://usn.ubuntu.com/4247-1/">https://usn.ubuntu.com/4247-1/</a><br><a href="https://usn.ubuntu.com/4247-3/">https://usn.ubuntu.com/4247-3/</a><br></details> |
| python-apt-common | CVE-2020-27351 | MEDIUM | 1.1.0~beta1ubuntu0.16.04.2 | 1.1.0~beta1ubuntu0.16.04.10 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27351">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27351</a><br><a href="https://ubuntu.com/security/notices/USN-4668-1">https://ubuntu.com/security/notices/USN-4668-1</a><br><a href="https://ubuntu.com/security/notices/USN-4668-4">https://ubuntu.com/security/notices/USN-4668-4</a><br><a href="https://usn.ubuntu.com/usn/usn-4668-1">https://usn.ubuntu.com/usn/usn-4668-1</a><br><a href="https://www.debian.org/security/2020/dsa-4809">https://www.debian.org/security/2020/dsa-4809</a><br></details> |
| python2.7 | CVE-2018-20852 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20852">https://access.redhat.com/security/cve/CVE-2018-20852</a><br><a href="https://bugs.python.org/issue35121">https://bugs.python.org/issue35121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20852.html">https://linux.oracle.com/cve/CVE-2018-20852.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://python-security.readthedocs.io/vuln/cookie-domain-check.html">https://python-security.readthedocs.io/vuln/cookie-domain-check.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| python2.7 | CVE-2019-10160 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-10160">https://access.redhat.com/security/cve/CVE-2019-10160</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190617-0003/">https://security.netapp.com/advisory/ntap-20190617-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python2.7 | CVE-2019-16056 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16056">https://access.redhat.com/security/cve/CVE-2019-16056</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20190926-0005/">https://security.netapp.com/advisory/ntap-20190926-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| python2.7 | CVE-2019-18348 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-18348">https://access.redhat.com/security/cve/CVE-2019-18348</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-18348">https://nvd.nist.gov/vuln/detail/CVE-2019-18348</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| python2.7 | CVE-2019-20907 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20907">https://access.redhat.com/security/cve/CVE-2019-20907</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4654.html">https://errata.almalinux.org/8/ALSA-2020-4654.html</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20907">https://nvd.nist.gov/vuln/detail/CVE-2019-20907</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200731-0002/">https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| python2.7 | CVE-2019-9636 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.securityfocus.com/bid/107400">http://www.securityfocus.com/bid/107400</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0763">https://access.redhat.com/errata/RHBA-2019:0763</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0764">https://access.redhat.com/errata/RHBA-2019:0764</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0959">https://access.redhat.com/errata/RHBA-2019:0959</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0710">https://access.redhat.com/errata/RHSA-2019:0710</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0765">https://access.redhat.com/errata/RHSA-2019:0765</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0806">https://access.redhat.com/errata/RHSA-2019:0806</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0902">https://access.redhat.com/errata/RHSA-2019:0902</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0981">https://access.redhat.com/errata/RHSA-2019:0981</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0997">https://access.redhat.com/errata/RHSA-2019:0997</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1467">https://access.redhat.com/errata/RHSA-2019:1467</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2980">https://access.redhat.com/errata/RHSA-2019:2980</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3170">https://access.redhat.com/errata/RHSA-2019:3170</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9636">https://access.redhat.com/security/cve/CVE-2019-9636</a><br><a href="https://bugs.python.org/issue36216">https://bugs.python.org/issue36216</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-0981.html">https://errata.almalinux.org/8/ALSA-2019-0981.html</a><br><a href="https://github.com/python/cpython/pull/12201">https://github.com/python/cpython/pull/12201</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9636.html">https://linux.oracle.com/cve/CVE-2019-9636.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1467.html">https://linux.oracle.com/errata/ELSA-2019-1467.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190517-0001/">https://security.netapp.com/advisory/ntap-20190517-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| python2.7 | CVE-2019-9740 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9740">https://access.redhat.com/security/cve/CVE-2019-9740</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0005/">https://security.netapp.com/advisory/ntap-20190619-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python2.7 | CVE-2019-9947 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9947">https://access.redhat.com/security/cve/CVE-2019-9947</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python2.7 | CVE-2019-9948 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9948">https://access.redhat.com/security/cve/CVE-2019-9948</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python2.7 | CVE-2020-26116 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-26116">https://access.redhat.com/security/cve/CVE-2020-26116</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-26116">https://nvd.nist.gov/vuln/detail/CVE-2020-26116</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python2.7 | CVE-2021-3177 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.18 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3177">https://access.redhat.com/security/cve/CVE-2021-3177</a><br><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html">https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3177">https://nvd.nist.gov/vuln/detail/CVE-2021-3177</a><br><a href="https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html">https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0003/">https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-4754-4">https://ubuntu.com/security/notices/USN-4754-4</a><br><a href="https://ubuntu.com/security/notices/USN-4754-5">https://ubuntu.com/security/notices/USN-4754-5</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python2.7 | CVE-2019-16935 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16935">https://access.redhat.com/security/cve/CVE-2019-16935</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20191017-0004/">https://security.netapp.com/advisory/ntap-20191017-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| python2.7 | CVE-2019-17514 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-17514">https://access.redhat.com/security/cve/CVE-2019-17514</a><br><a href="https://bugs.python.org/issue33275">https://bugs.python.org/issue33275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405</a><br><a href="https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216">https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216</a><br><a href="https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip">https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0005/">https://security.netapp.com/advisory/ntap-20191107-0005/</a><br><a href="https://twitter.com/LucasCMoore/status/1181615421922824192">https://twitter.com/LucasCMoore/status/1181615421922824192</a><br><a href="https://twitter.com/chris_bloke/status/1181997278136958976">https://twitter.com/chris_bloke/status/1181997278136958976</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies">https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies</a><br></details> |
| python2.7 | CVE-2019-5010 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5010">https://access.redhat.com/security/cve/CVE-2019-5010</a><br><a href="https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html">https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010</a><br><a href="https://github.com/python/cpython/pull/11569">https://github.com/python/cpython/pull/11569</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5010.html">https://linux.oracle.com/cve/CVE-2019-5010.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html">https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br></details> |
| python2.7 | CVE-2019-9674 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9674">https://access.redhat.com/security/cve/CVE-2019-9674</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9674">https://nvd.nist.gov/vuln/detail/CVE-2019-9674</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| python2.7 | CVE-2020-14422 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14422">https://access.redhat.com/security/cve/CVE-2020-14422</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14422">https://nvd.nist.gov/vuln/detail/CVE-2020-14422</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200724-0004/">https://security.netapp.com/advisory/ntap-20200724-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| python2.7 | CVE-2020-8492 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8492">https://access.redhat.com/security/cve/CVE-2020-8492</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| python2.7-minimal | CVE-2018-20852 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20852">https://access.redhat.com/security/cve/CVE-2018-20852</a><br><a href="https://bugs.python.org/issue35121">https://bugs.python.org/issue35121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20852.html">https://linux.oracle.com/cve/CVE-2018-20852.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://python-security.readthedocs.io/vuln/cookie-domain-check.html">https://python-security.readthedocs.io/vuln/cookie-domain-check.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| python2.7-minimal | CVE-2019-10160 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-10160">https://access.redhat.com/security/cve/CVE-2019-10160</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190617-0003/">https://security.netapp.com/advisory/ntap-20190617-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python2.7-minimal | CVE-2019-16056 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16056">https://access.redhat.com/security/cve/CVE-2019-16056</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20190926-0005/">https://security.netapp.com/advisory/ntap-20190926-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| python2.7-minimal | CVE-2019-18348 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-18348">https://access.redhat.com/security/cve/CVE-2019-18348</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-18348">https://nvd.nist.gov/vuln/detail/CVE-2019-18348</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| python2.7-minimal | CVE-2019-20907 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20907">https://access.redhat.com/security/cve/CVE-2019-20907</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4654.html">https://errata.almalinux.org/8/ALSA-2020-4654.html</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20907">https://nvd.nist.gov/vuln/detail/CVE-2019-20907</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200731-0002/">https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| python2.7-minimal | CVE-2019-9636 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.securityfocus.com/bid/107400">http://www.securityfocus.com/bid/107400</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0763">https://access.redhat.com/errata/RHBA-2019:0763</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0764">https://access.redhat.com/errata/RHBA-2019:0764</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0959">https://access.redhat.com/errata/RHBA-2019:0959</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0710">https://access.redhat.com/errata/RHSA-2019:0710</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0765">https://access.redhat.com/errata/RHSA-2019:0765</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0806">https://access.redhat.com/errata/RHSA-2019:0806</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0902">https://access.redhat.com/errata/RHSA-2019:0902</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0981">https://access.redhat.com/errata/RHSA-2019:0981</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0997">https://access.redhat.com/errata/RHSA-2019:0997</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1467">https://access.redhat.com/errata/RHSA-2019:1467</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2980">https://access.redhat.com/errata/RHSA-2019:2980</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3170">https://access.redhat.com/errata/RHSA-2019:3170</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9636">https://access.redhat.com/security/cve/CVE-2019-9636</a><br><a href="https://bugs.python.org/issue36216">https://bugs.python.org/issue36216</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-0981.html">https://errata.almalinux.org/8/ALSA-2019-0981.html</a><br><a href="https://github.com/python/cpython/pull/12201">https://github.com/python/cpython/pull/12201</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9636.html">https://linux.oracle.com/cve/CVE-2019-9636.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1467.html">https://linux.oracle.com/errata/ELSA-2019-1467.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190517-0001/">https://security.netapp.com/advisory/ntap-20190517-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| python2.7-minimal | CVE-2019-9740 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9740">https://access.redhat.com/security/cve/CVE-2019-9740</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0005/">https://security.netapp.com/advisory/ntap-20190619-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python2.7-minimal | CVE-2019-9947 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9947">https://access.redhat.com/security/cve/CVE-2019-9947</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python2.7-minimal | CVE-2019-9948 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9948">https://access.redhat.com/security/cve/CVE-2019-9948</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python2.7-minimal | CVE-2020-26116 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-26116">https://access.redhat.com/security/cve/CVE-2020-26116</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-26116">https://nvd.nist.gov/vuln/detail/CVE-2020-26116</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python2.7-minimal | CVE-2021-3177 | MEDIUM | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.18 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3177">https://access.redhat.com/security/cve/CVE-2021-3177</a><br><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html">https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3177">https://nvd.nist.gov/vuln/detail/CVE-2021-3177</a><br><a href="https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html">https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0003/">https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-4754-4">https://ubuntu.com/security/notices/USN-4754-4</a><br><a href="https://ubuntu.com/security/notices/USN-4754-5">https://ubuntu.com/security/notices/USN-4754-5</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python2.7-minimal | CVE-2019-16935 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16935">https://access.redhat.com/security/cve/CVE-2019-16935</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20191017-0004/">https://security.netapp.com/advisory/ntap-20191017-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| python2.7-minimal | CVE-2019-17514 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-17514">https://access.redhat.com/security/cve/CVE-2019-17514</a><br><a href="https://bugs.python.org/issue33275">https://bugs.python.org/issue33275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405</a><br><a href="https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216">https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216</a><br><a href="https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip">https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0005/">https://security.netapp.com/advisory/ntap-20191107-0005/</a><br><a href="https://twitter.com/LucasCMoore/status/1181615421922824192">https://twitter.com/LucasCMoore/status/1181615421922824192</a><br><a href="https://twitter.com/chris_bloke/status/1181997278136958976">https://twitter.com/chris_bloke/status/1181997278136958976</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies">https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies</a><br></details> |
| python2.7-minimal | CVE-2019-5010 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5010">https://access.redhat.com/security/cve/CVE-2019-5010</a><br><a href="https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html">https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010</a><br><a href="https://github.com/python/cpython/pull/11569">https://github.com/python/cpython/pull/11569</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5010.html">https://linux.oracle.com/cve/CVE-2019-5010.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html">https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br></details> |
| python2.7-minimal | CVE-2019-9674 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9674">https://access.redhat.com/security/cve/CVE-2019-9674</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9674">https://nvd.nist.gov/vuln/detail/CVE-2019-9674</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| python2.7-minimal | CVE-2020-14422 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14422">https://access.redhat.com/security/cve/CVE-2020-14422</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14422">https://nvd.nist.gov/vuln/detail/CVE-2020-14422</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200724-0004/">https://security.netapp.com/advisory/ntap-20200724-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| python2.7-minimal | CVE-2020-8492 | LOW | 2.7.12-1ubuntu0~16.04.4 | 2.7.12-1ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8492">https://access.redhat.com/security/cve/CVE-2020-8492</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| python3-apt | CVE-2019-15795 | MEDIUM | 1.1.0~beta1ubuntu0.16.04.2 | 1.1.0~beta1ubuntu0.16.04.7 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15795">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15795</a><br><a href="https://ubuntu.com/security/notices/USN-4247-1">https://ubuntu.com/security/notices/USN-4247-1</a><br><a href="https://ubuntu.com/security/notices/USN-4247-3">https://ubuntu.com/security/notices/USN-4247-3</a><br><a href="https://usn.ubuntu.com/4247-1/">https://usn.ubuntu.com/4247-1/</a><br><a href="https://usn.ubuntu.com/4247-3/">https://usn.ubuntu.com/4247-3/</a><br></details> |
| python3-apt | CVE-2019-15796 | MEDIUM | 1.1.0~beta1ubuntu0.16.04.2 | 1.1.0~beta1ubuntu0.16.04.7 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15796">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15796</a><br><a href="https://ubuntu.com/security/notices/USN-4247-1">https://ubuntu.com/security/notices/USN-4247-1</a><br><a href="https://ubuntu.com/security/notices/USN-4247-3">https://ubuntu.com/security/notices/USN-4247-3</a><br><a href="https://usn.ubuntu.com/4247-1/">https://usn.ubuntu.com/4247-1/</a><br><a href="https://usn.ubuntu.com/4247-3/">https://usn.ubuntu.com/4247-3/</a><br></details> |
| python3-apt | CVE-2020-27351 | MEDIUM | 1.1.0~beta1ubuntu0.16.04.2 | 1.1.0~beta1ubuntu0.16.04.10 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27351">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27351</a><br><a href="https://ubuntu.com/security/notices/USN-4668-1">https://ubuntu.com/security/notices/USN-4668-1</a><br><a href="https://ubuntu.com/security/notices/USN-4668-4">https://ubuntu.com/security/notices/USN-4668-4</a><br><a href="https://usn.ubuntu.com/usn/usn-4668-1">https://usn.ubuntu.com/usn/usn-4668-1</a><br><a href="https://www.debian.org/security/2020/dsa-4809">https://www.debian.org/security/2020/dsa-4809</a><br></details> |
| python3-software-properties | CVE-2020-15709 | MEDIUM | 0.96.20.8 | 0.96.20.10 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15709</a><br><a href="https://git.launchpad.net/software-properties/commit/add-apt-repository?id=97e2fe7d181e8711e0f5253d3b8db40426c17f1e">https://git.launchpad.net/software-properties/commit/add-apt-repository?id=97e2fe7d181e8711e0f5253d3b8db40426c17f1e</a><br><a href="https://ubuntu.com/security/notices/USN-4457-1">https://ubuntu.com/security/notices/USN-4457-1</a><br><a href="https://ubuntu.com/security/notices/USN-4457-2">https://ubuntu.com/security/notices/USN-4457-2</a><br><a href="https://www.openwall.com/lists/oss-security/2020/08/03/1">https://www.openwall.com/lists/oss-security/2020/08/03/1</a><br></details> |
| python3.5 | CVE-2018-20852 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20852">https://access.redhat.com/security/cve/CVE-2018-20852</a><br><a href="https://bugs.python.org/issue35121">https://bugs.python.org/issue35121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20852.html">https://linux.oracle.com/cve/CVE-2018-20852.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://python-security.readthedocs.io/vuln/cookie-domain-check.html">https://python-security.readthedocs.io/vuln/cookie-domain-check.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| python3.5 | CVE-2019-10160 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-10160">https://access.redhat.com/security/cve/CVE-2019-10160</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190617-0003/">https://security.netapp.com/advisory/ntap-20190617-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.5 | CVE-2019-16056 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16056">https://access.redhat.com/security/cve/CVE-2019-16056</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20190926-0005/">https://security.netapp.com/advisory/ntap-20190926-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| python3.5 | CVE-2019-18348 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.10 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-18348">https://access.redhat.com/security/cve/CVE-2019-18348</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-18348">https://nvd.nist.gov/vuln/detail/CVE-2019-18348</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| python3.5 | CVE-2019-20907 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20907">https://access.redhat.com/security/cve/CVE-2019-20907</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4654.html">https://errata.almalinux.org/8/ALSA-2020-4654.html</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20907">https://nvd.nist.gov/vuln/detail/CVE-2019-20907</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200731-0002/">https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| python3.5 | CVE-2019-9636 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.securityfocus.com/bid/107400">http://www.securityfocus.com/bid/107400</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0763">https://access.redhat.com/errata/RHBA-2019:0763</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0764">https://access.redhat.com/errata/RHBA-2019:0764</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0959">https://access.redhat.com/errata/RHBA-2019:0959</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0710">https://access.redhat.com/errata/RHSA-2019:0710</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0765">https://access.redhat.com/errata/RHSA-2019:0765</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0806">https://access.redhat.com/errata/RHSA-2019:0806</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0902">https://access.redhat.com/errata/RHSA-2019:0902</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0981">https://access.redhat.com/errata/RHSA-2019:0981</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0997">https://access.redhat.com/errata/RHSA-2019:0997</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1467">https://access.redhat.com/errata/RHSA-2019:1467</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2980">https://access.redhat.com/errata/RHSA-2019:2980</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3170">https://access.redhat.com/errata/RHSA-2019:3170</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9636">https://access.redhat.com/security/cve/CVE-2019-9636</a><br><a href="https://bugs.python.org/issue36216">https://bugs.python.org/issue36216</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-0981.html">https://errata.almalinux.org/8/ALSA-2019-0981.html</a><br><a href="https://github.com/python/cpython/pull/12201">https://github.com/python/cpython/pull/12201</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9636.html">https://linux.oracle.com/cve/CVE-2019-9636.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1467.html">https://linux.oracle.com/errata/ELSA-2019-1467.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190517-0001/">https://security.netapp.com/advisory/ntap-20190517-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| python3.5 | CVE-2019-9740 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9740">https://access.redhat.com/security/cve/CVE-2019-9740</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0005/">https://security.netapp.com/advisory/ntap-20190619-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.5 | CVE-2019-9947 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9947">https://access.redhat.com/security/cve/CVE-2019-9947</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.5 | CVE-2019-9948 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9948">https://access.redhat.com/security/cve/CVE-2019-9948</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.5 | CVE-2020-26116 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-26116">https://access.redhat.com/security/cve/CVE-2020-26116</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-26116">https://nvd.nist.gov/vuln/detail/CVE-2020-26116</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.5 | CVE-2021-3177 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3177">https://access.redhat.com/security/cve/CVE-2021-3177</a><br><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html">https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3177">https://nvd.nist.gov/vuln/detail/CVE-2021-3177</a><br><a href="https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html">https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0003/">https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-4754-4">https://ubuntu.com/security/notices/USN-4754-4</a><br><a href="https://ubuntu.com/security/notices/USN-4754-5">https://ubuntu.com/security/notices/USN-4754-5</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.5 | CVE-2018-20406 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20406">https://access.redhat.com/security/cve/CVE-2018-20406</a><br><a href="https://bugs.python.org/issue34656">https://bugs.python.org/issue34656</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406</a><br><a href="https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd">https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/pickle-load-dos.html">https://python-security.readthedocs.io/vuln/pickle-load-dos.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0010/">https://security.netapp.com/advisory/ntap-20190416-0010/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.5 | CVE-2019-16935 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16935">https://access.redhat.com/security/cve/CVE-2019-16935</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20191017-0004/">https://security.netapp.com/advisory/ntap-20191017-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| python3.5 | CVE-2019-17514 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-17514">https://access.redhat.com/security/cve/CVE-2019-17514</a><br><a href="https://bugs.python.org/issue33275">https://bugs.python.org/issue33275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405</a><br><a href="https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216">https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216</a><br><a href="https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip">https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0005/">https://security.netapp.com/advisory/ntap-20191107-0005/</a><br><a href="https://twitter.com/LucasCMoore/status/1181615421922824192">https://twitter.com/LucasCMoore/status/1181615421922824192</a><br><a href="https://twitter.com/chris_bloke/status/1181997278136958976">https://twitter.com/chris_bloke/status/1181997278136958976</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies">https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies</a><br></details> |
| python3.5 | CVE-2019-5010 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5010">https://access.redhat.com/security/cve/CVE-2019-5010</a><br><a href="https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html">https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010</a><br><a href="https://github.com/python/cpython/pull/11569">https://github.com/python/cpython/pull/11569</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5010.html">https://linux.oracle.com/cve/CVE-2019-5010.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html">https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br></details> |
| python3.5 | CVE-2019-9674 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9674">https://access.redhat.com/security/cve/CVE-2019-9674</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9674">https://nvd.nist.gov/vuln/detail/CVE-2019-9674</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| python3.5 | CVE-2020-14422 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14422">https://access.redhat.com/security/cve/CVE-2020-14422</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14422">https://nvd.nist.gov/vuln/detail/CVE-2020-14422</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200724-0004/">https://security.netapp.com/advisory/ntap-20200724-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| python3.5 | CVE-2020-27619 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27619">https://access.redhat.com/security/cve/CVE-2020-27619</a><br><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4162.html">https://errata.almalinux.org/8/ALSA-2021-4162.html</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-27619">https://nvd.nist.gov/vuln/detail/CVE-2020-27619</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| python3.5 | CVE-2020-8492 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.10 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8492">https://access.redhat.com/security/cve/CVE-2020-8492</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| python3.5-minimal | CVE-2018-20852 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20852">https://access.redhat.com/security/cve/CVE-2018-20852</a><br><a href="https://bugs.python.org/issue35121">https://bugs.python.org/issue35121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20852.html">https://linux.oracle.com/cve/CVE-2018-20852.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://python-security.readthedocs.io/vuln/cookie-domain-check.html">https://python-security.readthedocs.io/vuln/cookie-domain-check.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| python3.5-minimal | CVE-2019-10160 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-10160">https://access.redhat.com/security/cve/CVE-2019-10160</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190617-0003/">https://security.netapp.com/advisory/ntap-20190617-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.5-minimal | CVE-2019-16056 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16056">https://access.redhat.com/security/cve/CVE-2019-16056</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20190926-0005/">https://security.netapp.com/advisory/ntap-20190926-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| python3.5-minimal | CVE-2019-18348 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.10 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-18348">https://access.redhat.com/security/cve/CVE-2019-18348</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-18348">https://nvd.nist.gov/vuln/detail/CVE-2019-18348</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| python3.5-minimal | CVE-2019-20907 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20907">https://access.redhat.com/security/cve/CVE-2019-20907</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4654.html">https://errata.almalinux.org/8/ALSA-2020-4654.html</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20907">https://nvd.nist.gov/vuln/detail/CVE-2019-20907</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200731-0002/">https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| python3.5-minimal | CVE-2019-9636 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.securityfocus.com/bid/107400">http://www.securityfocus.com/bid/107400</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0763">https://access.redhat.com/errata/RHBA-2019:0763</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0764">https://access.redhat.com/errata/RHBA-2019:0764</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0959">https://access.redhat.com/errata/RHBA-2019:0959</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0710">https://access.redhat.com/errata/RHSA-2019:0710</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0765">https://access.redhat.com/errata/RHSA-2019:0765</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0806">https://access.redhat.com/errata/RHSA-2019:0806</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0902">https://access.redhat.com/errata/RHSA-2019:0902</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0981">https://access.redhat.com/errata/RHSA-2019:0981</a><br><a href="https://access.redhat.com/errata/RHSA-2019:0997">https://access.redhat.com/errata/RHSA-2019:0997</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1467">https://access.redhat.com/errata/RHSA-2019:1467</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2980">https://access.redhat.com/errata/RHSA-2019:2980</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3170">https://access.redhat.com/errata/RHSA-2019:3170</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9636">https://access.redhat.com/security/cve/CVE-2019-9636</a><br><a href="https://bugs.python.org/issue36216">https://bugs.python.org/issue36216</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-0981.html">https://errata.almalinux.org/8/ALSA-2019-0981.html</a><br><a href="https://github.com/python/cpython/pull/12201">https://github.com/python/cpython/pull/12201</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9636.html">https://linux.oracle.com/cve/CVE-2019-9636.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1467.html">https://linux.oracle.com/errata/ELSA-2019-1467.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html">https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190517-0001/">https://security.netapp.com/advisory/ntap-20190517-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| python3.5-minimal | CVE-2019-9740 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9740">https://access.redhat.com/security/cve/CVE-2019-9740</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0005/">https://security.netapp.com/advisory/ntap-20190619-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.5-minimal | CVE-2019-9947 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9947">https://access.redhat.com/security/cve/CVE-2019-9947</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.5-minimal | CVE-2019-9948 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9948">https://access.redhat.com/security/cve/CVE-2019-9948</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://errata.almalinux.org/8/ALSA-2019-3335.html">https://errata.almalinux.org/8/ALSA-2019-3335.html</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.5-minimal | CVE-2020-26116 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.12 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-26116">https://access.redhat.com/security/cve/CVE-2020-26116</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-26116">https://nvd.nist.gov/vuln/detail/CVE-2020-26116</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.5-minimal | CVE-2021-3177 | MEDIUM | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3177">https://access.redhat.com/security/cve/CVE-2021-3177</a><br><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1879.html">https://errata.almalinux.org/8/ALSA-2021-1879.html</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html">https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3177">https://nvd.nist.gov/vuln/detail/CVE-2021-3177</a><br><a href="https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html">https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0003/">https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-4754-4">https://ubuntu.com/security/notices/USN-4754-4</a><br><a href="https://ubuntu.com/security/notices/USN-4754-5">https://ubuntu.com/security/notices/USN-4754-5</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.5-minimal | CVE-2018-20406 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20406">https://access.redhat.com/security/cve/CVE-2018-20406</a><br><a href="https://bugs.python.org/issue34656">https://bugs.python.org/issue34656</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406</a><br><a href="https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd">https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/</a><br><a href="https://python-security.readthedocs.io/vuln/pickle-load-dos.html">https://python-security.readthedocs.io/vuln/pickle-load-dos.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0010/">https://security.netapp.com/advisory/ntap-20190416-0010/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.5-minimal | CVE-2019-16935 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-16935">https://access.redhat.com/security/cve/CVE-2019-16935</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-1605.html">https://errata.almalinux.org/8/ALSA-2020-1605.html</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/</a><br><a href="https://security.netapp.com/advisory/ntap-20191017-0004/">https://security.netapp.com/advisory/ntap-20191017-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4151-1">https://ubuntu.com/security/notices/USN-4151-1</a><br><a href="https://ubuntu.com/security/notices/USN-4151-2">https://ubuntu.com/security/notices/USN-4151-2</a><br><a href="https://usn.ubuntu.com/4151-1/">https://usn.ubuntu.com/4151-1/</a><br><a href="https://usn.ubuntu.com/4151-2/">https://usn.ubuntu.com/4151-2/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| python3.5-minimal | CVE-2019-17514 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-17514">https://access.redhat.com/security/cve/CVE-2019-17514</a><br><a href="https://bugs.python.org/issue33275">https://bugs.python.org/issue33275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380</a><br><a href="https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405">https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405</a><br><a href="https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216">https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216</a><br><a href="https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip">https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0005/">https://security.netapp.com/advisory/ntap-20191107-0005/</a><br><a href="https://twitter.com/LucasCMoore/status/1181615421922824192">https://twitter.com/LucasCMoore/status/1181615421922824192</a><br><a href="https://twitter.com/chris_bloke/status/1181997278136958976">https://twitter.com/chris_bloke/status/1181997278136958976</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html">https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html</a><br><a href="https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html">https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html</a><br><a href="https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies">https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies</a><br></details> |
| python3.5-minimal | CVE-2019-5010 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5010">https://access.redhat.com/security/cve/CVE-2019-5010</a><br><a href="https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html">https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010</a><br><a href="https://github.com/python/cpython/pull/11569">https://github.com/python/cpython/pull/11569</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5010.html">https://linux.oracle.com/cve/CVE-2019-5010.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html">https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br></details> |
| python3.5-minimal | CVE-2019-9674 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9674">https://access.redhat.com/security/cve/CVE-2019-9674</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9674">https://nvd.nist.gov/vuln/detail/CVE-2019-9674</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| python3.5-minimal | CVE-2020-14422 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.11 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14422">https://access.redhat.com/security/cve/CVE-2020-14422</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14422">https://nvd.nist.gov/vuln/detail/CVE-2020-14422</a><br><a href="https://security.gentoo.org/glsa/202008-01">https://security.gentoo.org/glsa/202008-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200724-0004/">https://security.netapp.com/advisory/ntap-20200724-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| python3.5-minimal | CVE-2020-27619 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27619">https://access.redhat.com/security/cve/CVE-2020-27619</a><br><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4162.html">https://errata.almalinux.org/8/ALSA-2021-4162.html</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-27619">https://nvd.nist.gov/vuln/detail/CVE-2020-27619</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| python3.5-minimal | CVE-2020-8492 | LOW | 3.5.2-2ubuntu0~16.04.5 | 3.5.2-2ubuntu0~16.04.10 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8492">https://access.redhat.com/security/cve/CVE-2020-8492</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-4641.html">https://errata.almalinux.org/8/ALSA-2020-4641.html</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| software-properties-common | CVE-2020-15709 | MEDIUM | 0.96.20.8 | 0.96.20.10 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15709</a><br><a href="https://git.launchpad.net/software-properties/commit/add-apt-repository?id=97e2fe7d181e8711e0f5253d3b8db40426c17f1e">https://git.launchpad.net/software-properties/commit/add-apt-repository?id=97e2fe7d181e8711e0f5253d3b8db40426c17f1e</a><br><a href="https://ubuntu.com/security/notices/USN-4457-1">https://ubuntu.com/security/notices/USN-4457-1</a><br><a href="https://ubuntu.com/security/notices/USN-4457-2">https://ubuntu.com/security/notices/USN-4457-2</a><br><a href="https://www.openwall.com/lists/oss-security/2020/08/03/1">https://www.openwall.com/lists/oss-security/2020/08/03/1</a><br></details> |
| sysstat | CVE-2019-19725 | MEDIUM | 11.2.0-1ubuntu0.2 | 11.2.0-1ubuntu0.3 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-19725">https://access.redhat.com/security/cve/CVE-2019-19725</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19725">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19725</a><br><a href="https://github.com/sysstat/sysstat/commit/a5c8abd4a481ee6e27a3acf00e6d9b0f023e20ed">https://github.com/sysstat/sysstat/commit/a5c8abd4a481ee6e27a3acf00e6d9b0f023e20ed</a><br><a href="https://github.com/sysstat/sysstat/issues/242">https://github.com/sysstat/sysstat/issues/242</a><br><a href="https://security.gentoo.org/glsa/202007-22">https://security.gentoo.org/glsa/202007-22</a><br><a href="https://ubuntu.com/security/notices/USN-4242-1">https://ubuntu.com/security/notices/USN-4242-1</a><br><a href="https://usn.ubuntu.com/4242-1/">https://usn.ubuntu.com/4242-1/</a><br></details> |
| systemd | CVE-2019-3842 | MEDIUM | 229-4ubuntu21.17 | 229-4ubuntu21.21 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html</a><br><a href="http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html">http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-3842">https://access.redhat.com/security/cve/CVE-2019-3842</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3842.html">https://linux.oracle.com/cve/CVE-2019-3842.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1611.html">https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-3842">https://nvd.nist.gov/vuln/detail/CVE-2019-3842</a><br><a href="https://ubuntu.com/security/notices/USN-3938-1">https://ubuntu.com/security/notices/USN-3938-1</a><br><a href="https://www.exploit-db.com/exploits/46743/">https://www.exploit-db.com/exploits/46743/</a><br></details> |
| systemd | CVE-2020-1712 | MEDIUM | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1712">https://access.redhat.com/security/cve/CVE-2020-1712</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712</a><br><a href="https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54">https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54</a><br><a href="https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb">https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb</a><br><a href="https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d">https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d</a><br><a href="https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2">https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1712.html">https://linux.oracle.com/cve/CVE-2020-1712.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-0575.html">https://linux.oracle.com/errata/ELSA-2020-0575.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1712">https://nvd.nist.gov/vuln/detail/CVE-2020-1712</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://www.openwall.com/lists/oss-security/2020/02/05/1">https://www.openwall.com/lists/oss-security/2020/02/05/1</a><br></details> |
| systemd | CVE-2018-16888 | LOW | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2091">https://access.redhat.com/errata/RHSA-2019:2091</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-16888">https://access.redhat.com/security/cve/CVE-2018-16888</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888</a><br><a href="https://linux.oracle.com/cve/CVE-2018-16888.html">https://linux.oracle.com/cve/CVE-2018-16888.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2091.html">https://linux.oracle.com/errata/ELSA-2019-2091.html</a><br><a href="https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E">https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190307-0007/">https://security.netapp.com/advisory/ntap-20190307-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| systemd | CVE-2019-20386 | LOW | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20386">https://access.redhat.com/security/cve/CVE-2019-20386</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href="https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad">https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20386.html">https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4553.html">https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20386">https://nvd.nist.gov/vuln/detail/CVE-2019-20386</a><br><a href="https://security.netapp.com/advisory/ntap-20200210-0002/">https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| systemd-sysv | CVE-2019-3842 | MEDIUM | 229-4ubuntu21.16 | 229-4ubuntu21.21 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html</a><br><a href="http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html">http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-3842">https://access.redhat.com/security/cve/CVE-2019-3842</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3842.html">https://linux.oracle.com/cve/CVE-2019-3842.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1611.html">https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-3842">https://nvd.nist.gov/vuln/detail/CVE-2019-3842</a><br><a href="https://ubuntu.com/security/notices/USN-3938-1">https://ubuntu.com/security/notices/USN-3938-1</a><br><a href="https://www.exploit-db.com/exploits/46743/">https://www.exploit-db.com/exploits/46743/</a><br></details> |
| systemd-sysv | CVE-2020-1712 | MEDIUM | 229-4ubuntu21.16 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1712">https://access.redhat.com/security/cve/CVE-2020-1712</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712</a><br><a href="https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54">https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54</a><br><a href="https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb">https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb</a><br><a href="https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d">https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d</a><br><a href="https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2">https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1712.html">https://linux.oracle.com/cve/CVE-2020-1712.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-0575.html">https://linux.oracle.com/errata/ELSA-2020-0575.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1712">https://nvd.nist.gov/vuln/detail/CVE-2020-1712</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://www.openwall.com/lists/oss-security/2020/02/05/1">https://www.openwall.com/lists/oss-security/2020/02/05/1</a><br></details> |
| systemd-sysv | CVE-2018-16888 | LOW | 229-4ubuntu21.16 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2091">https://access.redhat.com/errata/RHSA-2019:2091</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-16888">https://access.redhat.com/security/cve/CVE-2018-16888</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888</a><br><a href="https://linux.oracle.com/cve/CVE-2018-16888.html">https://linux.oracle.com/cve/CVE-2018-16888.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2091.html">https://linux.oracle.com/errata/ELSA-2019-2091.html</a><br><a href="https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E">https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190307-0007/">https://security.netapp.com/advisory/ntap-20190307-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| systemd-sysv | CVE-2019-20386 | LOW | 229-4ubuntu21.16 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20386">https://access.redhat.com/security/cve/CVE-2019-20386</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href="https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad">https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20386.html">https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4553.html">https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20386">https://nvd.nist.gov/vuln/detail/CVE-2019-20386</a><br><a href="https://security.netapp.com/advisory/ntap-20200210-0002/">https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| tar | CVE-2018-20482 | LOW | 1.28-2.1ubuntu0.1 | 1.28-2.1ubuntu0.2 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454</a><br><a href="http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html">http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href="http://www.securityfocus.com/bid/106354">http://www.securityfocus.com/bid/106354</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20482">https://access.redhat.com/security/cve/CVE-2018-20482</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html">https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html">https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html</a><br><a href="https://news.ycombinator.com/item?id=18745431">https://news.ycombinator.com/item?id=18745431</a><br><a href="https://security.gentoo.org/glsa/201903-05">https://security.gentoo.org/glsa/201903-05</a><br><a href="https://twitter.com/thatcks/status/1076166645708668928">https://twitter.com/thatcks/status/1076166645708668928</a><br><a href="https://ubuntu.com/security/notices/USN-4692-1">https://ubuntu.com/security/notices/USN-4692-1</a><br><a href="https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug">https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug</a><br></details> |
| tar | CVE-2019-9923 | LOW | 1.28-2.1ubuntu0.1 | 1.28-2.1ubuntu0.2 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href="http://savannah.gnu.org/bugs/?55369">http://savannah.gnu.org/bugs/?55369</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9923">https://access.redhat.com/security/cve/CVE-2019-9923</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241">https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://ubuntu.com/security/notices/USN-4692-1">https://ubuntu.com/security/notices/USN-4692-1</a><br></details> |
| udev | CVE-2019-3842 | MEDIUM | 229-4ubuntu21.17 | 229-4ubuntu21.21 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html</a><br><a href="http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html">http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-3842">https://access.redhat.com/security/cve/CVE-2019-3842</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3842.html">https://linux.oracle.com/cve/CVE-2019-3842.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1611.html">https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-3842">https://nvd.nist.gov/vuln/detail/CVE-2019-3842</a><br><a href="https://ubuntu.com/security/notices/USN-3938-1">https://ubuntu.com/security/notices/USN-3938-1</a><br><a href="https://www.exploit-db.com/exploits/46743/">https://www.exploit-db.com/exploits/46743/</a><br></details> |
| udev | CVE-2020-1712 | MEDIUM | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1712">https://access.redhat.com/security/cve/CVE-2020-1712</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712</a><br><a href="https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54">https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54</a><br><a href="https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb">https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb</a><br><a href="https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d">https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d</a><br><a href="https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2">https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1712.html">https://linux.oracle.com/cve/CVE-2020-1712.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-0575.html">https://linux.oracle.com/errata/ELSA-2020-0575.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1712">https://nvd.nist.gov/vuln/detail/CVE-2020-1712</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://www.openwall.com/lists/oss-security/2020/02/05/1">https://www.openwall.com/lists/oss-security/2020/02/05/1</a><br></details> |
| udev | CVE-2018-16888 | LOW | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2091">https://access.redhat.com/errata/RHSA-2019:2091</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-16888">https://access.redhat.com/security/cve/CVE-2018-16888</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888</a><br><a href="https://linux.oracle.com/cve/CVE-2018-16888.html">https://linux.oracle.com/cve/CVE-2018-16888.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2091.html">https://linux.oracle.com/errata/ELSA-2019-2091.html</a><br><a href="https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E">https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190307-0007/">https://security.netapp.com/advisory/ntap-20190307-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| udev | CVE-2019-20386 | LOW | 229-4ubuntu21.17 | 229-4ubuntu21.27 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20386">https://access.redhat.com/security/cve/CVE-2019-20386</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href="https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad">https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20386.html">https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4553.html">https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20386">https://nvd.nist.gov/vuln/detail/CVE-2019-20386</a><br><a href="https://security.netapp.com/advisory/ntap-20200210-0002/">https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| vim | CVE-2019-12735 | MEDIUM | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html</a><br><a href="http://www.securityfocus.com/bid/108724">http://www.securityfocus.com/bid/108724</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1619">https://access.redhat.com/errata/RHSA-2019:1619</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1774">https://access.redhat.com/errata/RHSA-2019:1774</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1793">https://access.redhat.com/errata/RHSA-2019:1793</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1947">https://access.redhat.com/errata/RHSA-2019:1947</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12735">https://access.redhat.com/security/cve/CVE-2019-12735</a><br><a href="https://bugs.debian.org/930020">https://bugs.debian.org/930020</a><br><a href="https://bugs.debian.org/930024">https://bugs.debian.org/930024</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735</a><br><a href="https://github.com/neovim/neovim/pull/10082">https://github.com/neovim/neovim/pull/10082</a><br><a href="https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md">https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md</a><br><a href="https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040">https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12735.html">https://linux.oracle.com/cve/CVE-2019-12735.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1774.html">https://linux.oracle.com/errata/ELSA-2019-1774.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-12735">https://nvd.nist.gov/vuln/detail/CVE-2019-12735</a><br><a href="https://seclists.org/bugtraq/2019/Jul/39">https://seclists.org/bugtraq/2019/Jul/39</a><br><a href="https://seclists.org/bugtraq/2019/Jun/33">https://seclists.org/bugtraq/2019/Jun/33</a><br><a href="https://security.gentoo.org/glsa/202003-04">https://security.gentoo.org/glsa/202003-04</a><br><a href="https://support.f5.com/csp/article/K93144355">https://support.f5.com/csp/article/K93144355</a><br><a href="https://support.f5.com/csp/article/K93144355?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K93144355?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4016-1">https://ubuntu.com/security/notices/USN-4016-1</a><br><a href="https://ubuntu.com/security/notices/USN-4016-2">https://ubuntu.com/security/notices/USN-4016-2</a><br><a href="https://usn.ubuntu.com/4016-1/">https://usn.ubuntu.com/4016-1/</a><br><a href="https://usn.ubuntu.com/4016-2/">https://usn.ubuntu.com/4016-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4467">https://www.debian.org/security/2019/dsa-4467</a><br><a href="https://www.debian.org/security/2019/dsa-4487">https://www.debian.org/security/2019/dsa-4487</a><br></details> |
| vim | CVE-2017-11109 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-11109">https://access.redhat.com/security/cve/CVE-2017-11109</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1468492">https://bugzilla.redhat.com/show_bug.cgi?id=1468492</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11109">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11109</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html</a><br><a href="https://ubuntu.com/security/notices/USN-4309-1">https://ubuntu.com/security/notices/USN-4309-1</a><br><a href="https://usn.ubuntu.com/4309-1/">https://usn.ubuntu.com/4309-1/</a><br><a href="https://www.mail-archive.com/vim_dev@googlegroups.com/msg45274.html">https://www.mail-archive.com/vim_dev@googlegroups.com/msg45274.html</a><br></details> |
| vim | CVE-2017-17087 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.5 | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/11/27/2">http://openwall.com/lists/oss-security/2017/11/27/2</a><br><a href="http://security.cucumberlinux.com/security/details.php?id=166">http://security.cucumberlinux.com/security/details.php?id=166</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17087">https://access.redhat.com/security/cve/CVE-2017-17087</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17087">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17087</a><br><a href="https://github.com/vim/vim/commit/5a73e0ca54c77e067c3b12ea6f35e3e8681e8cf8">https://github.com/vim/vim/commit/5a73e0ca54c77e067c3b12ea6f35e3e8681e8cf8</a><br><a href="https://groups.google.com/d/msg/vim_dev/sRT9BtjLWMk/BRtSXNU4BwAJ">https://groups.google.com/d/msg/vim_dev/sRT9BtjLWMk/BRtSXNU4BwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html">https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html</a><br><a href="https://ubuntu.com/security/notices/USN-4582-1">https://ubuntu.com/security/notices/USN-4582-1</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br><a href="https://usn.ubuntu.com/4582-1/">https://usn.ubuntu.com/4582-1/</a><br></details> |
| vim | CVE-2017-5953 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.3 | <details><summary>Expand...</summary><a href="http://www.debian.org/security/2017/dsa-3786">http://www.debian.org/security/2017/dsa-3786</a><br><a href="http://www.securityfocus.com/bid/96217">http://www.securityfocus.com/bid/96217</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-5953">https://access.redhat.com/security/cve/CVE-2017-5953</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5953">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5953</a><br><a href="https://github.com/vim/vim/commit/399c297aa93afe2c0a39e2a1b3f972aebba44c9d">https://github.com/vim/vim/commit/399c297aa93afe2c0a39e2a1b3f972aebba44c9d</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/t-3RSdEnrHY">https://groups.google.com/forum/#!topic/vim_dev/t-3RSdEnrHY</a><br><a href="https://security.gentoo.org/glsa/201706-26">https://security.gentoo.org/glsa/201706-26</a><br><a href="https://ubuntu.com/security/notices/USN-4016-1">https://ubuntu.com/security/notices/USN-4016-1</a><br><a href="https://ubuntu.com/security/notices/USN-4309-1">https://ubuntu.com/security/notices/USN-4309-1</a><br><a href="https://usn.ubuntu.com/4016-1/">https://usn.ubuntu.com/4016-1/</a><br><a href="https://usn.ubuntu.com/4309-1/">https://usn.ubuntu.com/4309-1/</a><br></details> |
| vim | CVE-2017-6349 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/96451">http://www.securityfocus.com/bid/96451</a><br><a href="http://www.securitytracker.com/id/1037949">http://www.securitytracker.com/id/1037949</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-6349">https://access.redhat.com/security/cve/CVE-2017-6349</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6349">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6349</a><br><a href="https://github.com/vim/vim/commit/3eb1637b1bba19519885dd6d377bd5596e91d22c">https://github.com/vim/vim/commit/3eb1637b1bba19519885dd6d377bd5596e91d22c</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/LAgsTcdSfNA">https://groups.google.com/forum/#!topic/vim_dev/LAgsTcdSfNA</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y">https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y</a><br><a href="https://security.gentoo.org/glsa/201706-26">https://security.gentoo.org/glsa/201706-26</a><br><a href="https://ubuntu.com/security/notices/USN-4309-1">https://ubuntu.com/security/notices/USN-4309-1</a><br><a href="https://usn.ubuntu.com/4309-1/">https://usn.ubuntu.com/4309-1/</a><br></details> |
| vim | CVE-2017-6350 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/96448">http://www.securityfocus.com/bid/96448</a><br><a href="http://www.securitytracker.com/id/1037949">http://www.securitytracker.com/id/1037949</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-6350">https://access.redhat.com/security/cve/CVE-2017-6350</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6350</a><br><a href="https://github.com/vim/vim/commit/0c8485f0e4931463c0f7986e1ea84a7d79f10c75">https://github.com/vim/vim/commit/0c8485f0e4931463c0f7986e1ea84a7d79f10c75</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/L_dOHOOiQ5Q">https://groups.google.com/forum/#!topic/vim_dev/L_dOHOOiQ5Q</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y">https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y</a><br><a href="https://security.gentoo.org/glsa/201706-26">https://security.gentoo.org/glsa/201706-26</a><br><a href="https://ubuntu.com/security/notices/USN-4309-1">https://ubuntu.com/security/notices/USN-4309-1</a><br><a href="https://usn.ubuntu.com/4309-1/">https://usn.ubuntu.com/4309-1/</a><br></details> |
| vim | CVE-2019-20807 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html</a><br><a href="http://seclists.org/fulldisclosure/2020/Jul/24">http://seclists.org/fulldisclosure/2020/Jul/24</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20807">https://access.redhat.com/security/cve/CVE-2019-20807</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807</a><br><a href="https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075">https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075</a><br><a href="https://github.com/vim/vim/releases/tag/v8.1.0881">https://github.com/vim/vim/releases/tag/v8.1.0881</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20807.html">https://linux.oracle.com/cve/CVE-2019-20807.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4453.html">https://linux.oracle.com/errata/ELSA-2020-4453.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html">https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20807">https://nvd.nist.gov/vuln/detail/CVE-2019-20807</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4582-1">https://ubuntu.com/security/notices/USN-4582-1</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br><a href="https://usn.ubuntu.com/4582-1/">https://usn.ubuntu.com/4582-1/</a><br></details> |
| vim-common | CVE-2019-12735 | MEDIUM | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html</a><br><a href="http://www.securityfocus.com/bid/108724">http://www.securityfocus.com/bid/108724</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1619">https://access.redhat.com/errata/RHSA-2019:1619</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1774">https://access.redhat.com/errata/RHSA-2019:1774</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1793">https://access.redhat.com/errata/RHSA-2019:1793</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1947">https://access.redhat.com/errata/RHSA-2019:1947</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12735">https://access.redhat.com/security/cve/CVE-2019-12735</a><br><a href="https://bugs.debian.org/930020">https://bugs.debian.org/930020</a><br><a href="https://bugs.debian.org/930024">https://bugs.debian.org/930024</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735</a><br><a href="https://github.com/neovim/neovim/pull/10082">https://github.com/neovim/neovim/pull/10082</a><br><a href="https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md">https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md</a><br><a href="https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040">https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12735.html">https://linux.oracle.com/cve/CVE-2019-12735.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1774.html">https://linux.oracle.com/errata/ELSA-2019-1774.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-12735">https://nvd.nist.gov/vuln/detail/CVE-2019-12735</a><br><a href="https://seclists.org/bugtraq/2019/Jul/39">https://seclists.org/bugtraq/2019/Jul/39</a><br><a href="https://seclists.org/bugtraq/2019/Jun/33">https://seclists.org/bugtraq/2019/Jun/33</a><br><a href="https://security.gentoo.org/glsa/202003-04">https://security.gentoo.org/glsa/202003-04</a><br><a href="https://support.f5.com/csp/article/K93144355">https://support.f5.com/csp/article/K93144355</a><br><a href="https://support.f5.com/csp/article/K93144355?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K93144355?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4016-1">https://ubuntu.com/security/notices/USN-4016-1</a><br><a href="https://ubuntu.com/security/notices/USN-4016-2">https://ubuntu.com/security/notices/USN-4016-2</a><br><a href="https://usn.ubuntu.com/4016-1/">https://usn.ubuntu.com/4016-1/</a><br><a href="https://usn.ubuntu.com/4016-2/">https://usn.ubuntu.com/4016-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4467">https://www.debian.org/security/2019/dsa-4467</a><br><a href="https://www.debian.org/security/2019/dsa-4487">https://www.debian.org/security/2019/dsa-4487</a><br></details> |
| vim-common | CVE-2017-11109 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-11109">https://access.redhat.com/security/cve/CVE-2017-11109</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1468492">https://bugzilla.redhat.com/show_bug.cgi?id=1468492</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11109">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11109</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html</a><br><a href="https://ubuntu.com/security/notices/USN-4309-1">https://ubuntu.com/security/notices/USN-4309-1</a><br><a href="https://usn.ubuntu.com/4309-1/">https://usn.ubuntu.com/4309-1/</a><br><a href="https://www.mail-archive.com/vim_dev@googlegroups.com/msg45274.html">https://www.mail-archive.com/vim_dev@googlegroups.com/msg45274.html</a><br></details> |
| vim-common | CVE-2017-17087 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.5 | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/11/27/2">http://openwall.com/lists/oss-security/2017/11/27/2</a><br><a href="http://security.cucumberlinux.com/security/details.php?id=166">http://security.cucumberlinux.com/security/details.php?id=166</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17087">https://access.redhat.com/security/cve/CVE-2017-17087</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17087">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17087</a><br><a href="https://github.com/vim/vim/commit/5a73e0ca54c77e067c3b12ea6f35e3e8681e8cf8">https://github.com/vim/vim/commit/5a73e0ca54c77e067c3b12ea6f35e3e8681e8cf8</a><br><a href="https://groups.google.com/d/msg/vim_dev/sRT9BtjLWMk/BRtSXNU4BwAJ">https://groups.google.com/d/msg/vim_dev/sRT9BtjLWMk/BRtSXNU4BwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html">https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html</a><br><a href="https://ubuntu.com/security/notices/USN-4582-1">https://ubuntu.com/security/notices/USN-4582-1</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br><a href="https://usn.ubuntu.com/4582-1/">https://usn.ubuntu.com/4582-1/</a><br></details> |
| vim-common | CVE-2017-5953 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.3 | <details><summary>Expand...</summary><a href="http://www.debian.org/security/2017/dsa-3786">http://www.debian.org/security/2017/dsa-3786</a><br><a href="http://www.securityfocus.com/bid/96217">http://www.securityfocus.com/bid/96217</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-5953">https://access.redhat.com/security/cve/CVE-2017-5953</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5953">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5953</a><br><a href="https://github.com/vim/vim/commit/399c297aa93afe2c0a39e2a1b3f972aebba44c9d">https://github.com/vim/vim/commit/399c297aa93afe2c0a39e2a1b3f972aebba44c9d</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/t-3RSdEnrHY">https://groups.google.com/forum/#!topic/vim_dev/t-3RSdEnrHY</a><br><a href="https://security.gentoo.org/glsa/201706-26">https://security.gentoo.org/glsa/201706-26</a><br><a href="https://ubuntu.com/security/notices/USN-4016-1">https://ubuntu.com/security/notices/USN-4016-1</a><br><a href="https://ubuntu.com/security/notices/USN-4309-1">https://ubuntu.com/security/notices/USN-4309-1</a><br><a href="https://usn.ubuntu.com/4016-1/">https://usn.ubuntu.com/4016-1/</a><br><a href="https://usn.ubuntu.com/4309-1/">https://usn.ubuntu.com/4309-1/</a><br></details> |
| vim-common | CVE-2017-6349 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/96451">http://www.securityfocus.com/bid/96451</a><br><a href="http://www.securitytracker.com/id/1037949">http://www.securitytracker.com/id/1037949</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-6349">https://access.redhat.com/security/cve/CVE-2017-6349</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6349">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6349</a><br><a href="https://github.com/vim/vim/commit/3eb1637b1bba19519885dd6d377bd5596e91d22c">https://github.com/vim/vim/commit/3eb1637b1bba19519885dd6d377bd5596e91d22c</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/LAgsTcdSfNA">https://groups.google.com/forum/#!topic/vim_dev/LAgsTcdSfNA</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y">https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y</a><br><a href="https://security.gentoo.org/glsa/201706-26">https://security.gentoo.org/glsa/201706-26</a><br><a href="https://ubuntu.com/security/notices/USN-4309-1">https://ubuntu.com/security/notices/USN-4309-1</a><br><a href="https://usn.ubuntu.com/4309-1/">https://usn.ubuntu.com/4309-1/</a><br></details> |
| vim-common | CVE-2017-6350 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/96448">http://www.securityfocus.com/bid/96448</a><br><a href="http://www.securitytracker.com/id/1037949">http://www.securitytracker.com/id/1037949</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-6350">https://access.redhat.com/security/cve/CVE-2017-6350</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6350</a><br><a href="https://github.com/vim/vim/commit/0c8485f0e4931463c0f7986e1ea84a7d79f10c75">https://github.com/vim/vim/commit/0c8485f0e4931463c0f7986e1ea84a7d79f10c75</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/L_dOHOOiQ5Q">https://groups.google.com/forum/#!topic/vim_dev/L_dOHOOiQ5Q</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y">https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y</a><br><a href="https://security.gentoo.org/glsa/201706-26">https://security.gentoo.org/glsa/201706-26</a><br><a href="https://ubuntu.com/security/notices/USN-4309-1">https://ubuntu.com/security/notices/USN-4309-1</a><br><a href="https://usn.ubuntu.com/4309-1/">https://usn.ubuntu.com/4309-1/</a><br></details> |
| vim-common | CVE-2019-20807 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html</a><br><a href="http://seclists.org/fulldisclosure/2020/Jul/24">http://seclists.org/fulldisclosure/2020/Jul/24</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20807">https://access.redhat.com/security/cve/CVE-2019-20807</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807</a><br><a href="https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075">https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075</a><br><a href="https://github.com/vim/vim/releases/tag/v8.1.0881">https://github.com/vim/vim/releases/tag/v8.1.0881</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20807.html">https://linux.oracle.com/cve/CVE-2019-20807.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4453.html">https://linux.oracle.com/errata/ELSA-2020-4453.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html">https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20807">https://nvd.nist.gov/vuln/detail/CVE-2019-20807</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4582-1">https://ubuntu.com/security/notices/USN-4582-1</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br><a href="https://usn.ubuntu.com/4582-1/">https://usn.ubuntu.com/4582-1/</a><br></details> |
| vim-runtime | CVE-2019-12735 | MEDIUM | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html</a><br><a href="http://www.securityfocus.com/bid/108724">http://www.securityfocus.com/bid/108724</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1619">https://access.redhat.com/errata/RHSA-2019:1619</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1774">https://access.redhat.com/errata/RHSA-2019:1774</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1793">https://access.redhat.com/errata/RHSA-2019:1793</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1947">https://access.redhat.com/errata/RHSA-2019:1947</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-12735">https://access.redhat.com/security/cve/CVE-2019-12735</a><br><a href="https://bugs.debian.org/930020">https://bugs.debian.org/930020</a><br><a href="https://bugs.debian.org/930024">https://bugs.debian.org/930024</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735</a><br><a href="https://github.com/neovim/neovim/pull/10082">https://github.com/neovim/neovim/pull/10082</a><br><a href="https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md">https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md</a><br><a href="https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040">https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12735.html">https://linux.oracle.com/cve/CVE-2019-12735.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1774.html">https://linux.oracle.com/errata/ELSA-2019-1774.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-12735">https://nvd.nist.gov/vuln/detail/CVE-2019-12735</a><br><a href="https://seclists.org/bugtraq/2019/Jul/39">https://seclists.org/bugtraq/2019/Jul/39</a><br><a href="https://seclists.org/bugtraq/2019/Jun/33">https://seclists.org/bugtraq/2019/Jun/33</a><br><a href="https://security.gentoo.org/glsa/202003-04">https://security.gentoo.org/glsa/202003-04</a><br><a href="https://support.f5.com/csp/article/K93144355">https://support.f5.com/csp/article/K93144355</a><br><a href="https://support.f5.com/csp/article/K93144355?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K93144355?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4016-1">https://ubuntu.com/security/notices/USN-4016-1</a><br><a href="https://ubuntu.com/security/notices/USN-4016-2">https://ubuntu.com/security/notices/USN-4016-2</a><br><a href="https://usn.ubuntu.com/4016-1/">https://usn.ubuntu.com/4016-1/</a><br><a href="https://usn.ubuntu.com/4016-2/">https://usn.ubuntu.com/4016-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4467">https://www.debian.org/security/2019/dsa-4467</a><br><a href="https://www.debian.org/security/2019/dsa-4487">https://www.debian.org/security/2019/dsa-4487</a><br></details> |
| vim-runtime | CVE-2017-11109 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-11109">https://access.redhat.com/security/cve/CVE-2017-11109</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1468492">https://bugzilla.redhat.com/show_bug.cgi?id=1468492</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11109">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11109</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html</a><br><a href="https://ubuntu.com/security/notices/USN-4309-1">https://ubuntu.com/security/notices/USN-4309-1</a><br><a href="https://usn.ubuntu.com/4309-1/">https://usn.ubuntu.com/4309-1/</a><br><a href="https://www.mail-archive.com/vim_dev@googlegroups.com/msg45274.html">https://www.mail-archive.com/vim_dev@googlegroups.com/msg45274.html</a><br></details> |
| vim-runtime | CVE-2017-17087 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.5 | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/11/27/2">http://openwall.com/lists/oss-security/2017/11/27/2</a><br><a href="http://security.cucumberlinux.com/security/details.php?id=166">http://security.cucumberlinux.com/security/details.php?id=166</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17087">https://access.redhat.com/security/cve/CVE-2017-17087</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17087">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17087</a><br><a href="https://github.com/vim/vim/commit/5a73e0ca54c77e067c3b12ea6f35e3e8681e8cf8">https://github.com/vim/vim/commit/5a73e0ca54c77e067c3b12ea6f35e3e8681e8cf8</a><br><a href="https://groups.google.com/d/msg/vim_dev/sRT9BtjLWMk/BRtSXNU4BwAJ">https://groups.google.com/d/msg/vim_dev/sRT9BtjLWMk/BRtSXNU4BwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html">https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html">https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html</a><br><a href="https://ubuntu.com/security/notices/USN-4582-1">https://ubuntu.com/security/notices/USN-4582-1</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br><a href="https://usn.ubuntu.com/4582-1/">https://usn.ubuntu.com/4582-1/</a><br></details> |
| vim-runtime | CVE-2017-5953 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.3 | <details><summary>Expand...</summary><a href="http://www.debian.org/security/2017/dsa-3786">http://www.debian.org/security/2017/dsa-3786</a><br><a href="http://www.securityfocus.com/bid/96217">http://www.securityfocus.com/bid/96217</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-5953">https://access.redhat.com/security/cve/CVE-2017-5953</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5953">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5953</a><br><a href="https://github.com/vim/vim/commit/399c297aa93afe2c0a39e2a1b3f972aebba44c9d">https://github.com/vim/vim/commit/399c297aa93afe2c0a39e2a1b3f972aebba44c9d</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/t-3RSdEnrHY">https://groups.google.com/forum/#!topic/vim_dev/t-3RSdEnrHY</a><br><a href="https://security.gentoo.org/glsa/201706-26">https://security.gentoo.org/glsa/201706-26</a><br><a href="https://ubuntu.com/security/notices/USN-4016-1">https://ubuntu.com/security/notices/USN-4016-1</a><br><a href="https://ubuntu.com/security/notices/USN-4309-1">https://ubuntu.com/security/notices/USN-4309-1</a><br><a href="https://usn.ubuntu.com/4016-1/">https://usn.ubuntu.com/4016-1/</a><br><a href="https://usn.ubuntu.com/4309-1/">https://usn.ubuntu.com/4309-1/</a><br></details> |
| vim-runtime | CVE-2017-6349 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/96451">http://www.securityfocus.com/bid/96451</a><br><a href="http://www.securitytracker.com/id/1037949">http://www.securitytracker.com/id/1037949</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-6349">https://access.redhat.com/security/cve/CVE-2017-6349</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6349">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6349</a><br><a href="https://github.com/vim/vim/commit/3eb1637b1bba19519885dd6d377bd5596e91d22c">https://github.com/vim/vim/commit/3eb1637b1bba19519885dd6d377bd5596e91d22c</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/LAgsTcdSfNA">https://groups.google.com/forum/#!topic/vim_dev/LAgsTcdSfNA</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y">https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y</a><br><a href="https://security.gentoo.org/glsa/201706-26">https://security.gentoo.org/glsa/201706-26</a><br><a href="https://ubuntu.com/security/notices/USN-4309-1">https://ubuntu.com/security/notices/USN-4309-1</a><br><a href="https://usn.ubuntu.com/4309-1/">https://usn.ubuntu.com/4309-1/</a><br></details> |
| vim-runtime | CVE-2017-6350 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/96448">http://www.securityfocus.com/bid/96448</a><br><a href="http://www.securitytracker.com/id/1037949">http://www.securitytracker.com/id/1037949</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-6350">https://access.redhat.com/security/cve/CVE-2017-6350</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6350</a><br><a href="https://github.com/vim/vim/commit/0c8485f0e4931463c0f7986e1ea84a7d79f10c75">https://github.com/vim/vim/commit/0c8485f0e4931463c0f7986e1ea84a7d79f10c75</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/L_dOHOOiQ5Q">https://groups.google.com/forum/#!topic/vim_dev/L_dOHOOiQ5Q</a><br><a href="https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y">https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y</a><br><a href="https://security.gentoo.org/glsa/201706-26">https://security.gentoo.org/glsa/201706-26</a><br><a href="https://ubuntu.com/security/notices/USN-4309-1">https://ubuntu.com/security/notices/USN-4309-1</a><br><a href="https://usn.ubuntu.com/4309-1/">https://usn.ubuntu.com/4309-1/</a><br></details> |
| vim-runtime | CVE-2019-20807 | LOW | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html</a><br><a href="http://seclists.org/fulldisclosure/2020/Jul/24">http://seclists.org/fulldisclosure/2020/Jul/24</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20807">https://access.redhat.com/security/cve/CVE-2019-20807</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807</a><br><a href="https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075">https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075</a><br><a href="https://github.com/vim/vim/releases/tag/v8.1.0881">https://github.com/vim/vim/releases/tag/v8.1.0881</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20807.html">https://linux.oracle.com/cve/CVE-2019-20807.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4453.html">https://linux.oracle.com/errata/ELSA-2020-4453.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html">https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20807">https://nvd.nist.gov/vuln/detail/CVE-2019-20807</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4582-1">https://ubuntu.com/security/notices/USN-4582-1</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br><a href="https://usn.ubuntu.com/4582-1/">https://usn.ubuntu.com/4582-1/</a><br></details> |
| wget | CVE-2019-5953 | MEDIUM | 1.17.1-1ubuntu1.4 | 1.17.1-1ubuntu1.5 | <details><summary>Expand...</summary><a href="http://jvn.jp/en/jp/JVN25261088/index.html">http://jvn.jp/en/jp/JVN25261088/index.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2979">https://access.redhat.com/errata/RHSA-2019:2979</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3168">https://access.redhat.com/errata/RHSA-2019:3168</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-5953">https://access.redhat.com/security/cve/CVE-2019-5953</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953</a><br><a href="https://jvn.jp/en/jp/JVN25261088/">https://jvn.jp/en/jp/JVN25261088/</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5953.html">https://linux.oracle.com/cve/CVE-2019-5953.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1228.html">https://linux.oracle.com/errata/ELSA-2019-1228.html</a><br><a href="https://lists.gnu.org/archive/html/bug-wget/2019-04/msg00001.html">https://lists.gnu.org/archive/html/bug-wget/2019-04/msg00001.html</a><br><a href="https://security.gentoo.org/glsa/201908-19">https://security.gentoo.org/glsa/201908-19</a><br><a href="https://support.f5.com/csp/article/K14560101">https://support.f5.com/csp/article/K14560101</a><br><a href="https://ubuntu.com/security/notices/USN-3943-1">https://ubuntu.com/security/notices/USN-3943-1</a><br><a href="https://ubuntu.com/security/notices/USN-3943-2">https://ubuntu.com/security/notices/USN-3943-2</a><br><a href="https://www.gnu.org/software/wget/">https://www.gnu.org/software/wget/</a><br></details> |
| xserver-common | CVE-2020-14345 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.10 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/15/1">http://www.openwall.com/lists/oss-security/2021/01/15/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14345">https://access.redhat.com/security/cve/CVE-2020-14345</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1862241">https://bugzilla.redhat.com/show_bug.cgi?id=1862241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14345">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14345</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14345.html">https://linux.oracle.com/cve/CVE-2020-14345.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-August/003058.html">https://lists.x.org/archives/xorg-announce/2020-August/003058.html</a><br><a href="https://security.gentoo.org/glsa/202012-01">https://security.gentoo.org/glsa/202012-01</a><br><a href="https://ubuntu.com/security/notices/USN-4488-2">https://ubuntu.com/security/notices/USN-4488-2</a><br><a href="https://ubuntu.com/security/notices/USN-4490-1">https://ubuntu.com/security/notices/USN-4490-1</a><br><a href="https://usn.ubuntu.com/4488-2/">https://usn.ubuntu.com/4488-2/</a><br><a href="https://usn.ubuntu.com/4490-1/">https://usn.ubuntu.com/4490-1/</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-20-1416/">https://www.zerodayinitiative.com/advisories/ZDI-20-1416/</a><br></details> |
| xserver-common | CVE-2020-14346 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.9 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14346">https://access.redhat.com/security/cve/CVE-2020-14346</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1862246">https://bugzilla.redhat.com/show_bug.cgi?id=1862246</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14346">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14346</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14346.html">https://linux.oracle.com/cve/CVE-2020-14346.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-August/003058.html">https://lists.x.org/archives/xorg-announce/2020-August/003058.html</a><br><a href="https://security.gentoo.org/glsa/202012-01">https://security.gentoo.org/glsa/202012-01</a><br><a href="https://ubuntu.com/security/notices/USN-4488-1">https://ubuntu.com/security/notices/USN-4488-1</a><br><a href="https://ubuntu.com/security/notices/USN-4488-2">https://ubuntu.com/security/notices/USN-4488-2</a><br><a href="https://usn.ubuntu.com/4488-2/">https://usn.ubuntu.com/4488-2/</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-20-1417/">https://www.zerodayinitiative.com/advisories/ZDI-20-1417/</a><br></details> |
| xserver-common | CVE-2020-14360 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14360">https://access.redhat.com/security/cve/CVE-2020-14360</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1869139">https://bugzilla.redhat.com/show_bug.cgi?id=1869139</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14360">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14360</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14360.html">https://linux.oracle.com/cve/CVE-2020-14360.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-December/003066.html">https://lists.x.org/archives/xorg-announce/2020-December/003066.html</a><br><a href="https://ubuntu.com/security/notices/USN-4656-1">https://ubuntu.com/security/notices/USN-4656-1</a><br><a href="https://ubuntu.com/security/notices/USN-4656-2">https://ubuntu.com/security/notices/USN-4656-2</a><br><a href="https://www.openwall.com/lists/oss-security/2020/12/01/3">https://www.openwall.com/lists/oss-security/2020/12/01/3</a><br></details> |
| xserver-common | CVE-2020-14361 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.9 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14361">https://access.redhat.com/security/cve/CVE-2020-14361</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1869142">https://bugzilla.redhat.com/show_bug.cgi?id=1869142</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14361">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14361</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14361.html">https://linux.oracle.com/cve/CVE-2020-14361.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-August/003058.html">https://lists.x.org/archives/xorg-announce/2020-August/003058.html</a><br><a href="https://security.gentoo.org/glsa/202012-01">https://security.gentoo.org/glsa/202012-01</a><br><a href="https://ubuntu.com/security/notices/USN-4488-1">https://ubuntu.com/security/notices/USN-4488-1</a><br><a href="https://ubuntu.com/security/notices/USN-4488-2">https://ubuntu.com/security/notices/USN-4488-2</a><br><a href="https://usn.ubuntu.com/4488-2/">https://usn.ubuntu.com/4488-2/</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-20-1418/">https://www.zerodayinitiative.com/advisories/ZDI-20-1418/</a><br></details> |
| xserver-common | CVE-2020-14362 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.9 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14362">https://access.redhat.com/security/cve/CVE-2020-14362</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1869144">https://bugzilla.redhat.com/show_bug.cgi?id=1869144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14362">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14362</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14362.html">https://linux.oracle.com/cve/CVE-2020-14362.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-August/003058.html">https://lists.x.org/archives/xorg-announce/2020-August/003058.html</a><br><a href="https://security.gentoo.org/glsa/202012-01">https://security.gentoo.org/glsa/202012-01</a><br><a href="https://ubuntu.com/security/notices/USN-4488-1">https://ubuntu.com/security/notices/USN-4488-1</a><br><a href="https://ubuntu.com/security/notices/USN-4488-2">https://ubuntu.com/security/notices/USN-4488-2</a><br><a href="https://usn.ubuntu.com/4488-2/">https://usn.ubuntu.com/4488-2/</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-20-1419/">https://www.zerodayinitiative.com/advisories/ZDI-20-1419/</a><br></details> |
| xserver-common | CVE-2020-25712 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-25712">https://access.redhat.com/security/cve/CVE-2020-25712</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1887276">https://bugzilla.redhat.com/show_bug.cgi?id=1887276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25712</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25712.html">https://linux.oracle.com/cve/CVE-2020-25712.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-December/003066.html">https://lists.x.org/archives/xorg-announce/2020-December/003066.html</a><br><a href="https://ubuntu.com/security/notices/USN-4656-1">https://ubuntu.com/security/notices/USN-4656-1</a><br><a href="https://ubuntu.com/security/notices/USN-4656-2">https://ubuntu.com/security/notices/USN-4656-2</a><br><a href="https://www.openwall.com/lists/oss-security/2020/12/01/3">https://www.openwall.com/lists/oss-security/2020/12/01/3</a><br></details> |
| xserver-common | CVE-2021-3472 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.12 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/13/1">http://www.openwall.com/lists/oss-security/2021/04/13/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-3472">https://access.redhat.com/security/cve/CVE-2021-3472</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1944167">https://bugzilla.redhat.com/show_bug.cgi?id=1944167</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3472">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3472</a><br><a href="https://gitlab.freedesktop.org/xorg/xserver/-/commit/7aaf54a1884f71dc363f0b884e57bcb67407a6cd">https://gitlab.freedesktop.org/xorg/xserver/-/commit/7aaf54a1884f71dc363f0b884e57bcb67407a6cd</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3472.html">https://linux.oracle.com/cve/CVE-2021-3472.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2033.html">https://linux.oracle.com/errata/ELSA-2021-2033.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDF7TAJE7NPZPNVOXSD5HBIFLNPUOD2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDF7TAJE7NPZPNVOXSD5HBIFLNPUOD2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6S5OPXUDYBSRSVWVLFLJ6AFERG4HNY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6S5OPXUDYBSRSVWVLFLJ6AFERG4HNY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N63KL3T22HNFT4FJ7VMVF6U5Q4RFJIQF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N63KL3T22HNFT4FJ7VMVF6U5Q4RFJIQF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEXPCLMVU25AUZTUXC4MYBGPKOAIM5TW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEXPCLMVU25AUZTUXC4MYBGPKOAIM5TW/</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-April/003080.html">https://lists.x.org/archives/xorg-announce/2021-April/003080.html</a><br><a href="https://seclists.org/oss-sec/2021/q2/20">https://seclists.org/oss-sec/2021/q2/20</a><br><a href="https://security.gentoo.org/glsa/202104-02">https://security.gentoo.org/glsa/202104-02</a><br><a href="https://ubuntu.com/security/notices/USN-4905-1">https://ubuntu.com/security/notices/USN-4905-1</a><br><a href="https://ubuntu.com/security/notices/USN-4905-2">https://ubuntu.com/security/notices/USN-4905-2</a><br><a href="https://www.debian.org/security/2021/dsa-4893">https://www.debian.org/security/2021/dsa-4893</a><br><a href="https://www.tenable.com/plugins/nessus/148701">https://www.tenable.com/plugins/nessus/148701</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-463/">https://www.zerodayinitiative.com/advisories/ZDI-21-463/</a><br></details> |
| xserver-common | CVE-2020-14347 | LOW | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00066.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00066.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00075.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00075.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14347">https://access.redhat.com/security/cve/CVE-2020-14347</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14347">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14347</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14347">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14347</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14347.html">https://linux.oracle.com/cve/CVE-2020-14347.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00057.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00057.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-July/003051.html">https://lists.x.org/archives/xorg-announce/2020-July/003051.html</a><br><a href="https://security.gentoo.org/glsa/202012-01">https://security.gentoo.org/glsa/202012-01</a><br><a href="https://ubuntu.com/security/notices/USN-4488-1">https://ubuntu.com/security/notices/USN-4488-1</a><br><a href="https://ubuntu.com/security/notices/USN-4488-2">https://ubuntu.com/security/notices/USN-4488-2</a><br><a href="https://usn.ubuntu.com/4488-1/">https://usn.ubuntu.com/4488-1/</a><br><a href="https://usn.ubuntu.com/4488-2/">https://usn.ubuntu.com/4488-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4758">https://www.debian.org/security/2020/dsa-4758</a><br><a href="https://www.openwall.com/lists/oss-security/2020/07/31/2">https://www.openwall.com/lists/oss-security/2020/07/31/2</a><br></details> |
| xserver-xorg-core | CVE-2020-14345 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.10 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/15/1">http://www.openwall.com/lists/oss-security/2021/01/15/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14345">https://access.redhat.com/security/cve/CVE-2020-14345</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1862241">https://bugzilla.redhat.com/show_bug.cgi?id=1862241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14345">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14345</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14345.html">https://linux.oracle.com/cve/CVE-2020-14345.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-August/003058.html">https://lists.x.org/archives/xorg-announce/2020-August/003058.html</a><br><a href="https://security.gentoo.org/glsa/202012-01">https://security.gentoo.org/glsa/202012-01</a><br><a href="https://ubuntu.com/security/notices/USN-4488-2">https://ubuntu.com/security/notices/USN-4488-2</a><br><a href="https://ubuntu.com/security/notices/USN-4490-1">https://ubuntu.com/security/notices/USN-4490-1</a><br><a href="https://usn.ubuntu.com/4488-2/">https://usn.ubuntu.com/4488-2/</a><br><a href="https://usn.ubuntu.com/4490-1/">https://usn.ubuntu.com/4490-1/</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-20-1416/">https://www.zerodayinitiative.com/advisories/ZDI-20-1416/</a><br></details> |
| xserver-xorg-core | CVE-2020-14346 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.9 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14346">https://access.redhat.com/security/cve/CVE-2020-14346</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1862246">https://bugzilla.redhat.com/show_bug.cgi?id=1862246</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14346">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14346</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14346.html">https://linux.oracle.com/cve/CVE-2020-14346.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-August/003058.html">https://lists.x.org/archives/xorg-announce/2020-August/003058.html</a><br><a href="https://security.gentoo.org/glsa/202012-01">https://security.gentoo.org/glsa/202012-01</a><br><a href="https://ubuntu.com/security/notices/USN-4488-1">https://ubuntu.com/security/notices/USN-4488-1</a><br><a href="https://ubuntu.com/security/notices/USN-4488-2">https://ubuntu.com/security/notices/USN-4488-2</a><br><a href="https://usn.ubuntu.com/4488-2/">https://usn.ubuntu.com/4488-2/</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-20-1417/">https://www.zerodayinitiative.com/advisories/ZDI-20-1417/</a><br></details> |
| xserver-xorg-core | CVE-2020-14360 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14360">https://access.redhat.com/security/cve/CVE-2020-14360</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1869139">https://bugzilla.redhat.com/show_bug.cgi?id=1869139</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14360">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14360</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14360.html">https://linux.oracle.com/cve/CVE-2020-14360.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-December/003066.html">https://lists.x.org/archives/xorg-announce/2020-December/003066.html</a><br><a href="https://ubuntu.com/security/notices/USN-4656-1">https://ubuntu.com/security/notices/USN-4656-1</a><br><a href="https://ubuntu.com/security/notices/USN-4656-2">https://ubuntu.com/security/notices/USN-4656-2</a><br><a href="https://www.openwall.com/lists/oss-security/2020/12/01/3">https://www.openwall.com/lists/oss-security/2020/12/01/3</a><br></details> |
| xserver-xorg-core | CVE-2020-14361 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.9 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14361">https://access.redhat.com/security/cve/CVE-2020-14361</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1869142">https://bugzilla.redhat.com/show_bug.cgi?id=1869142</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14361">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14361</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14361.html">https://linux.oracle.com/cve/CVE-2020-14361.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-August/003058.html">https://lists.x.org/archives/xorg-announce/2020-August/003058.html</a><br><a href="https://security.gentoo.org/glsa/202012-01">https://security.gentoo.org/glsa/202012-01</a><br><a href="https://ubuntu.com/security/notices/USN-4488-1">https://ubuntu.com/security/notices/USN-4488-1</a><br><a href="https://ubuntu.com/security/notices/USN-4488-2">https://ubuntu.com/security/notices/USN-4488-2</a><br><a href="https://usn.ubuntu.com/4488-2/">https://usn.ubuntu.com/4488-2/</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-20-1418/">https://www.zerodayinitiative.com/advisories/ZDI-20-1418/</a><br></details> |
| xserver-xorg-core | CVE-2020-14362 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.9 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14362">https://access.redhat.com/security/cve/CVE-2020-14362</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1869144">https://bugzilla.redhat.com/show_bug.cgi?id=1869144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14362">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14362</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14362.html">https://linux.oracle.com/cve/CVE-2020-14362.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-August/003058.html">https://lists.x.org/archives/xorg-announce/2020-August/003058.html</a><br><a href="https://security.gentoo.org/glsa/202012-01">https://security.gentoo.org/glsa/202012-01</a><br><a href="https://ubuntu.com/security/notices/USN-4488-1">https://ubuntu.com/security/notices/USN-4488-1</a><br><a href="https://ubuntu.com/security/notices/USN-4488-2">https://ubuntu.com/security/notices/USN-4488-2</a><br><a href="https://usn.ubuntu.com/4488-2/">https://usn.ubuntu.com/4488-2/</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-20-1419/">https://www.zerodayinitiative.com/advisories/ZDI-20-1419/</a><br></details> |
| xserver-xorg-core | CVE-2020-25712 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-25712">https://access.redhat.com/security/cve/CVE-2020-25712</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1887276">https://bugzilla.redhat.com/show_bug.cgi?id=1887276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25712</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25712.html">https://linux.oracle.com/cve/CVE-2020-25712.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-December/003066.html">https://lists.x.org/archives/xorg-announce/2020-December/003066.html</a><br><a href="https://ubuntu.com/security/notices/USN-4656-1">https://ubuntu.com/security/notices/USN-4656-1</a><br><a href="https://ubuntu.com/security/notices/USN-4656-2">https://ubuntu.com/security/notices/USN-4656-2</a><br><a href="https://www.openwall.com/lists/oss-security/2020/12/01/3">https://www.openwall.com/lists/oss-security/2020/12/01/3</a><br></details> |
| xserver-xorg-core | CVE-2021-3472 | MEDIUM | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.12 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/13/1">http://www.openwall.com/lists/oss-security/2021/04/13/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-3472">https://access.redhat.com/security/cve/CVE-2021-3472</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1944167">https://bugzilla.redhat.com/show_bug.cgi?id=1944167</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3472">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3472</a><br><a href="https://gitlab.freedesktop.org/xorg/xserver/-/commit/7aaf54a1884f71dc363f0b884e57bcb67407a6cd">https://gitlab.freedesktop.org/xorg/xserver/-/commit/7aaf54a1884f71dc363f0b884e57bcb67407a6cd</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3472.html">https://linux.oracle.com/cve/CVE-2021-3472.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2033.html">https://linux.oracle.com/errata/ELSA-2021-2033.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDF7TAJE7NPZPNVOXSD5HBIFLNPUOD2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDF7TAJE7NPZPNVOXSD5HBIFLNPUOD2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6S5OPXUDYBSRSVWVLFLJ6AFERG4HNY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6S5OPXUDYBSRSVWVLFLJ6AFERG4HNY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N63KL3T22HNFT4FJ7VMVF6U5Q4RFJIQF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N63KL3T22HNFT4FJ7VMVF6U5Q4RFJIQF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEXPCLMVU25AUZTUXC4MYBGPKOAIM5TW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEXPCLMVU25AUZTUXC4MYBGPKOAIM5TW/</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-April/003080.html">https://lists.x.org/archives/xorg-announce/2021-April/003080.html</a><br><a href="https://seclists.org/oss-sec/2021/q2/20">https://seclists.org/oss-sec/2021/q2/20</a><br><a href="https://security.gentoo.org/glsa/202104-02">https://security.gentoo.org/glsa/202104-02</a><br><a href="https://ubuntu.com/security/notices/USN-4905-1">https://ubuntu.com/security/notices/USN-4905-1</a><br><a href="https://ubuntu.com/security/notices/USN-4905-2">https://ubuntu.com/security/notices/USN-4905-2</a><br><a href="https://www.debian.org/security/2021/dsa-4893">https://www.debian.org/security/2021/dsa-4893</a><br><a href="https://www.tenable.com/plugins/nessus/148701">https://www.tenable.com/plugins/nessus/148701</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-463/">https://www.zerodayinitiative.com/advisories/ZDI-21-463/</a><br></details> |
| xserver-xorg-core | CVE-2020-14347 | LOW | 2:1.18.4-0ubuntu0.8 | 2:1.18.4-0ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00066.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00066.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00075.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00075.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14347">https://access.redhat.com/security/cve/CVE-2020-14347</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14347">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14347</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14347">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14347</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14347.html">https://linux.oracle.com/cve/CVE-2020-14347.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1804.html">https://linux.oracle.com/errata/ELSA-2021-1804.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00057.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00057.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2020-July/003051.html">https://lists.x.org/archives/xorg-announce/2020-July/003051.html</a><br><a href="https://security.gentoo.org/glsa/202012-01">https://security.gentoo.org/glsa/202012-01</a><br><a href="https://ubuntu.com/security/notices/USN-4488-1">https://ubuntu.com/security/notices/USN-4488-1</a><br><a href="https://ubuntu.com/security/notices/USN-4488-2">https://ubuntu.com/security/notices/USN-4488-2</a><br><a href="https://usn.ubuntu.com/4488-1/">https://usn.ubuntu.com/4488-1/</a><br><a href="https://usn.ubuntu.com/4488-2/">https://usn.ubuntu.com/4488-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4758">https://www.debian.org/security/2020/dsa-4758</a><br><a href="https://www.openwall.com/lists/oss-security/2020/07/31/2">https://www.openwall.com/lists/oss-security/2020/07/31/2</a><br></details> |
| xterm | CVE-2021-27135 | MEDIUM | 322-1ubuntu1 | 322-1ubuntu1.2 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/52">http://seclists.org/fulldisclosure/2021/May/52</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/10/7">http://www.openwall.com/lists/oss-security/2021/02/10/7</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-27135">https://access.redhat.com/security/cve/CVE-2021-27135</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1927559">https://bugzilla.redhat.com/show_bug.cgi?id=1927559</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1182091">https://bugzilla.suse.com/show_bug.cgi?id=1182091</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27135">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27135</a><br><a href="https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c">https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c</a><br><a href="https://invisible-island.net/xterm/xterm.log.html">https://invisible-island.net/xterm/xterm.log.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27135.html">https://linux.oracle.com/cve/CVE-2021-27135.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9066.html">https://linux.oracle.com/errata/ELSA-2021-9066.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/35LK2ZXEIJUOGOA7FV2TJL3L6LFJ4X5S/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/35LK2ZXEIJUOGOA7FV2TJL3L6LFJ4X5S/</a><br><a href="https://news.ycombinator.com/item?id=26524650">https://news.ycombinator.com/item?id=26524650</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-27135">https://nvd.nist.gov/vuln/detail/CVE-2021-27135</a><br><a href="https://ubuntu.com/security/notices/USN-4746-1">https://ubuntu.com/security/notices/USN-4746-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/02/09/7">https://www.openwall.com/lists/oss-security/2021/02/09/7</a><br><a href="https://www.openwall.com/lists/oss-security/2021/02/09/9">https://www.openwall.com/lists/oss-security/2021/02/09/9</a><br><a href="https://www.openwall.com/lists/oss-security/2021/02/10/7">https://www.openwall.com/lists/oss-security/2021/02/10/7</a><br></details> |
| zlib1g | CVE-2016-9840 | LOW | 1:1.2.8.dfsg-2ubuntu4.1 | 1:1.2.8.dfsg-2ubuntu4.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html">http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html</a><br><a href="http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html">http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html">http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/05/10">http://www.openwall.com/lists/oss-security/2016/12/05/10</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/05/21">http://www.openwall.com/lists/oss-security/2016/12/05/21</a><br><a href="http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html">http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html</a><br><a href="http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html">http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html</a><br><a href="http://www.securityfocus.com/bid/95131">http://www.securityfocus.com/bid/95131</a><br><a href="http://www.securitytracker.com/id/1039427">http://www.securitytracker.com/id/1039427</a><br><a href="https://access.redhat.com/errata/RHSA-2017:1220">https://access.redhat.com/errata/RHSA-2017:1220</a><br><a href="https://access.redhat.com/errata/RHSA-2017:1221">https://access.redhat.com/errata/RHSA-2017:1221</a><br><a href="https://access.redhat.com/errata/RHSA-2017:1222">https://access.redhat.com/errata/RHSA-2017:1222</a><br><a href="https://access.redhat.com/errata/RHSA-2017:2999">https://access.redhat.com/errata/RHSA-2017:2999</a><br><a href="https://access.redhat.com/errata/RHSA-2017:3046">https://access.redhat.com/errata/RHSA-2017:3046</a><br><a href="https://access.redhat.com/errata/RHSA-2017:3047">https://access.redhat.com/errata/RHSA-2017:3047</a><br><a href="https://access.redhat.com/errata/RHSA-2017:3453">https://access.redhat.com/errata/RHSA-2017:3453</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-9840">https://access.redhat.com/security/cve/CVE-2016-9840</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1402345">https://bugzilla.redhat.com/show_bug.cgi?id=1402345</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9840">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9840</a><br><a href="https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7">https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7</a><br><a href="https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0">https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html</a><br><a href="https://security.gentoo.org/glsa/201701-56">https://security.gentoo.org/glsa/201701-56</a><br><a href="https://security.gentoo.org/glsa/202007-54">https://security.gentoo.org/glsa/202007-54</a><br><a href="https://support.apple.com/HT208112">https://support.apple.com/HT208112</a><br><a href="https://support.apple.com/HT208113">https://support.apple.com/HT208113</a><br><a href="https://support.apple.com/HT208115">https://support.apple.com/HT208115</a><br><a href="https://support.apple.com/HT208144">https://support.apple.com/HT208144</a><br><a href="https://ubuntu.com/security/notices/USN-4246-1">https://ubuntu.com/security/notices/USN-4246-1</a><br><a href="https://ubuntu.com/security/notices/USN-4292-1">https://ubuntu.com/security/notices/USN-4292-1</a><br><a href="https://usn.ubuntu.com/4246-1/">https://usn.ubuntu.com/4246-1/</a><br><a href="https://usn.ubuntu.com/4292-1/">https://usn.ubuntu.com/4292-1/</a><br><a href="https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib">https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib</a><br><a href="https://wiki.mozilla.org/images/0/09/Zlib-report.pdf">https://wiki.mozilla.org/images/0/09/Zlib-report.pdf</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| zlib1g | CVE-2016-9841 | LOW | 1:1.2.8.dfsg-2ubuntu4.1 | 1:1.2.8.dfsg-2ubuntu4.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html">http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html</a><br><a href="http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html">http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html">http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/05/21">http://www.openwall.com/lists/oss-security/2016/12/05/21</a><br><a href="http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html">http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html</a><br><a href="http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html">http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html</a><br><a href="http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html">http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html</a><br><a href="http://www.securityfocus.com/bid/95131">http://www.securityfocus.com/bid/95131</a><br><a href="http://www.securitytracker.com/id/1039427">http://www.securitytracker.com/id/1039427</a><br><a href="http://www.securitytracker.com/id/1039596">http://www.securitytracker.com/id/1039596</a><br><a href="https://access.redhat.com/errata/RHSA-2017:1220">https://access.redhat.com/errata/RHSA-2017:1220</a><br><a href="https://access.redhat.com/errata/RHSA-2017:1221">https://access.redhat.com/errata/RHSA-2017:1221</a><br><a href="https://access.redhat.com/errata/RHSA-2017:1222">https://access.redhat.com/errata/RHSA-2017:1222</a><br><a href="https://access.redhat.com/errata/RHSA-2017:2999">https://access.redhat.com/errata/RHSA-2017:2999</a><br><a href="https://access.redhat.com/errata/RHSA-2017:3046">https://access.redhat.com/errata/RHSA-2017:3046</a><br><a href="https://access.redhat.com/errata/RHSA-2017:3047">https://access.redhat.com/errata/RHSA-2017:3047</a><br><a href="https://access.redhat.com/errata/RHSA-2017:3453">https://access.redhat.com/errata/RHSA-2017:3453</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-9841">https://access.redhat.com/security/cve/CVE-2016-9841</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1402346">https://bugzilla.redhat.com/show_bug.cgi?id=1402346</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9841">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9841</a><br><a href="https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7">https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7</a><br><a href="https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb">https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html</a><br><a href="https://security.gentoo.org/glsa/201701-56">https://security.gentoo.org/glsa/201701-56</a><br><a href="https://security.gentoo.org/glsa/202007-54">https://security.gentoo.org/glsa/202007-54</a><br><a href="https://security.netapp.com/advisory/ntap-20171019-0001/">https://security.netapp.com/advisory/ntap-20171019-0001/</a><br><a href="https://support.apple.com/HT208112">https://support.apple.com/HT208112</a><br><a href="https://support.apple.com/HT208113">https://support.apple.com/HT208113</a><br><a href="https://support.apple.com/HT208115">https://support.apple.com/HT208115</a><br><a href="https://support.apple.com/HT208144">https://support.apple.com/HT208144</a><br><a href="https://ubuntu.com/security/notices/USN-4246-1">https://ubuntu.com/security/notices/USN-4246-1</a><br><a href="https://ubuntu.com/security/notices/USN-4292-1">https://ubuntu.com/security/notices/USN-4292-1</a><br><a href="https://usn.ubuntu.com/4246-1/">https://usn.ubuntu.com/4246-1/</a><br><a href="https://usn.ubuntu.com/4292-1/">https://usn.ubuntu.com/4292-1/</a><br><a href="https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib">https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib</a><br><a href="https://wiki.mozilla.org/images/0/09/Zlib-report.pdf">https://wiki.mozilla.org/images/0/09/Zlib-report.pdf</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| zlib1g | CVE-2016-9842 | LOW | 1:1.2.8.dfsg-2ubuntu4.1 | 1:1.2.8.dfsg-2ubuntu4.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html">http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html</a><br><a href="http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html">http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html">http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/05/10">http://www.openwall.com/lists/oss-security/2016/12/05/10</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/05/21">http://www.openwall.com/lists/oss-security/2016/12/05/21</a><br><a href="http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html">http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html</a><br><a href="http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html">http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html</a><br><a href="http://www.securityfocus.com/bid/95131">http://www.securityfocus.com/bid/95131</a><br><a href="http://www.securitytracker.com/id/1039427">http://www.securitytracker.com/id/1039427</a><br><a href="https://access.redhat.com/errata/RHSA-2017:1220">https://access.redhat.com/errata/RHSA-2017:1220</a><br><a href="https://access.redhat.com/errata/RHSA-2017:1221">https://access.redhat.com/errata/RHSA-2017:1221</a><br><a href="https://access.redhat.com/errata/RHSA-2017:1222">https://access.redhat.com/errata/RHSA-2017:1222</a><br><a href="https://access.redhat.com/errata/RHSA-2017:2999">https://access.redhat.com/errata/RHSA-2017:2999</a><br><a href="https://access.redhat.com/errata/RHSA-2017:3046">https://access.redhat.com/errata/RHSA-2017:3046</a><br><a href="https://access.redhat.com/errata/RHSA-2017:3047">https://access.redhat.com/errata/RHSA-2017:3047</a><br><a href="https://access.redhat.com/errata/RHSA-2017:3453">https://access.redhat.com/errata/RHSA-2017:3453</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-9842">https://access.redhat.com/security/cve/CVE-2016-9842</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1402348">https://bugzilla.redhat.com/show_bug.cgi?id=1402348</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9842">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9842</a><br><a href="https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7">https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7</a><br><a href="https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958">https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html</a><br><a href="https://security.gentoo.org/glsa/201701-56">https://security.gentoo.org/glsa/201701-56</a><br><a href="https://security.gentoo.org/glsa/202007-54">https://security.gentoo.org/glsa/202007-54</a><br><a href="https://support.apple.com/HT208112">https://support.apple.com/HT208112</a><br><a href="https://support.apple.com/HT208113">https://support.apple.com/HT208113</a><br><a href="https://support.apple.com/HT208115">https://support.apple.com/HT208115</a><br><a href="https://support.apple.com/HT208144">https://support.apple.com/HT208144</a><br><a href="https://ubuntu.com/security/notices/USN-4246-1">https://ubuntu.com/security/notices/USN-4246-1</a><br><a href="https://ubuntu.com/security/notices/USN-4292-1">https://ubuntu.com/security/notices/USN-4292-1</a><br><a href="https://usn.ubuntu.com/4246-1/">https://usn.ubuntu.com/4246-1/</a><br><a href="https://usn.ubuntu.com/4292-1/">https://usn.ubuntu.com/4292-1/</a><br><a href="https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib">https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib</a><br><a href="https://wiki.mozilla.org/images/0/09/Zlib-report.pdf">https://wiki.mozilla.org/images/0/09/Zlib-report.pdf</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| zlib1g | CVE-2016-9843 | LOW | 1:1.2.8.dfsg-2ubuntu4.1 | 1:1.2.8.dfsg-2ubuntu4.3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html">http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html</a><br><a href="http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html">http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html</a><br><a href="http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html">http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/05/21">http://www.openwall.com/lists/oss-security/2016/12/05/21</a><br><a href="http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html">http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html</a><br><a href="http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html">http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html</a><br><a href="http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html">http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html</a><br><a href="http://www.securityfocus.com/bid/95131">http://www.securityfocus.com/bid/95131</a><br><a href="http://www.securitytracker.com/id/1039427">http://www.securitytracker.com/id/1039427</a><br><a href="http://www.securitytracker.com/id/1041888">http://www.securitytracker.com/id/1041888</a><br><a href="https://access.redhat.com/errata/RHSA-2017:1220">https://access.redhat.com/errata/RHSA-2017:1220</a><br><a href="https://access.redhat.com/errata/RHSA-2017:1221">https://access.redhat.com/errata/RHSA-2017:1221</a><br><a href="https://access.redhat.com/errata/RHSA-2017:1222">https://access.redhat.com/errata/RHSA-2017:1222</a><br><a href="https://access.redhat.com/errata/RHSA-2017:2999">https://access.redhat.com/errata/RHSA-2017:2999</a><br><a href="https://access.redhat.com/errata/RHSA-2017:3046">https://access.redhat.com/errata/RHSA-2017:3046</a><br><a href="https://access.redhat.com/errata/RHSA-2017:3047">https://access.redhat.com/errata/RHSA-2017:3047</a><br><a href="https://access.redhat.com/errata/RHSA-2017:3453">https://access.redhat.com/errata/RHSA-2017:3453</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-9843">https://access.redhat.com/security/cve/CVE-2016-9843</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1402351">https://bugzilla.redhat.com/show_bug.cgi?id=1402351</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843</a><br><a href="https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7">https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7</a><br><a href="https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811">https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html</a><br><a href="https://security.gentoo.org/glsa/201701-56">https://security.gentoo.org/glsa/201701-56</a><br><a href="https://security.gentoo.org/glsa/202007-54">https://security.gentoo.org/glsa/202007-54</a><br><a href="https://security.netapp.com/advisory/ntap-20181018-0002/">https://security.netapp.com/advisory/ntap-20181018-0002/</a><br><a href="https://support.apple.com/HT208112">https://support.apple.com/HT208112</a><br><a href="https://support.apple.com/HT208113">https://support.apple.com/HT208113</a><br><a href="https://support.apple.com/HT208115">https://support.apple.com/HT208115</a><br><a href="https://support.apple.com/HT208144">https://support.apple.com/HT208144</a><br><a href="https://ubuntu.com/security/notices/USN-4246-1">https://ubuntu.com/security/notices/USN-4246-1</a><br><a href="https://ubuntu.com/security/notices/USN-4292-1">https://ubuntu.com/security/notices/USN-4292-1</a><br><a href="https://usn.ubuntu.com/4246-1/">https://usn.ubuntu.com/4246-1/</a><br><a href="https://usn.ubuntu.com/4292-1/">https://usn.ubuntu.com/4292-1/</a><br><a href="https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib">https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib</a><br><a href="https://wiki.mozilla.org/images/0/09/Zlib-report.pdf">https://wiki.mozilla.org/images/0/09/Zlib-report.pdf</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
**node-pkg**
| No Vulnerabilities found |
|:---------------------------------|