apt |
CVE-2020-27350 |
MEDIUM |
1.6.12 |
1.6.12ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27350 https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350 https://security.netapp.com/advisory/ntap-20210108-0005/ https://ubuntu.com/security/notices/USN-4667-1 https://ubuntu.com/security/notices/USN-4667-2 https://usn.ubuntu.com/usn/usn-4667-1 https://www.debian.org/security/2020/dsa-4808
|
apt |
CVE-2020-3810 |
MEDIUM |
1.6.12 |
1.6.12ubuntu0.1 |
Expand...https://bugs.launchpad.net/bugs/1878177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810 https://github.com/Debian/apt/issues/111 https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36 https://lists.debian.org/debian-security-announce/2020/msg00089.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/ https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/ https://ubuntu.com/security/notices/USN-4359-1 https://ubuntu.com/security/notices/USN-4359-2 https://usn.ubuntu.com/4359-1/ https://usn.ubuntu.com/4359-2/
|
apt-utils |
CVE-2020-27350 |
MEDIUM |
1.6.12 |
1.6.12ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27350 https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350 https://security.netapp.com/advisory/ntap-20210108-0005/ https://ubuntu.com/security/notices/USN-4667-1 https://ubuntu.com/security/notices/USN-4667-2 https://usn.ubuntu.com/usn/usn-4667-1 https://www.debian.org/security/2020/dsa-4808
|
apt-utils |
CVE-2020-3810 |
MEDIUM |
1.6.12 |
1.6.12ubuntu0.1 |
Expand...https://bugs.launchpad.net/bugs/1878177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810 https://github.com/Debian/apt/issues/111 https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36 https://lists.debian.org/debian-security-announce/2020/msg00089.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/ https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/ https://ubuntu.com/security/notices/USN-4359-1 https://ubuntu.com/security/notices/USN-4359-2 https://usn.ubuntu.com/4359-1/ https://usn.ubuntu.com/4359-2/
|
bash |
CVE-2019-18276 |
LOW |
4.4.18-2ubuntu1.2 |
4.4.18-2ubuntu1.3 |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html https://access.redhat.com/security/cve/CVE-2019-18276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276 https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff https://linux.oracle.com/cve/CVE-2019-18276.html https://linux.oracle.com/errata/ELSA-2021-1679.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-18276 https://security.gentoo.org/glsa/202105-34 https://security.netapp.com/advisory/ntap-20200430-0003/ https://ubuntu.com/security/notices/USN-5380-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.youtube.com/watch?v=-wGtxJ8opa8
|
bsdutils |
CVE-2018-7738 |
LOW |
2.31.1-0.4ubuntu3.4 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
coreutils |
CVE-2016-2781 |
LOW |
8.28-1ubuntu1 |
|
Expand...http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://access.redhat.com/security/cve/CVE-2016-2781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/ https://nvd.nist.gov/vuln/detail/CVE-2016-2781
|
curl |
CVE-2020-8177 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.9 |
Expand...https://access.redhat.com/security/cve/CVE-2020-8177 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.haxx.se/docs/CVE-2020-8177.html https://curl.se/docs/CVE-2020-8177.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177 https://hackerone.com/reports/887462 https://linux.oracle.com/cve/CVE-2020-8177.html https://linux.oracle.com/errata/ELSA-2020-5002.html https://nvd.nist.gov/vuln/detail/CVE-2020-8177 https://ubuntu.com/security/notices/USN-4402-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com/security-alerts/cpujan2022.html
|
curl |
CVE-2020-8285 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.12 |
Expand...http://seclists.org/fulldisclosure/2021/Apr/51 https://access.redhat.com/security/cve/CVE-2020-8285 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8285.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 https://github.com/curl/curl/issues/6255 https://hackerone.com/reports/1045844 https://linux.oracle.com/cve/CVE-2020-8285.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8285 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://ubuntu.com/security/notices/USN-4665-2 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
curl |
CVE-2020-8286 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.12 |
Expand...http://seclists.org/fulldisclosure/2021/Apr/50 http://seclists.org/fulldisclosure/2021/Apr/51 http://seclists.org/fulldisclosure/2021/Apr/54 https://access.redhat.com/security/cve/CVE-2020-8286 https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8286.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286 https://hackerone.com/reports/1048457 https://linux.oracle.com/cve/CVE-2020-8286.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8286 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
curl |
CVE-2021-22876 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.13 |
Expand...https://access.redhat.com/security/cve/CVE-2021-22876 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22876.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 https://errata.almalinux.org/8/ALSA-2021-4511.html https://hackerone.com/reports/1101882 https://linux.oracle.com/cve/CVE-2021-22876.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1 https://ubuntu.com/security/notices/USN-4903-1 https://www.oracle.com//security-alerts/cpujul2021.html
|
curl |
CVE-2021-22924 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.14 |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22924 https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22925 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.14 |
Expand...http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22925.json https://access.redhat.com/security/cve/CVE-2021-22925 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://curl.se/docs/CVE-2021-22925.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 https://errata.almalinux.org/8/ALSA-2021-4511.html https://hackerone.com/reports/1223882 https://linux.oracle.com/cve/CVE-2021-22925.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22925 https://security.netapp.com/advisory/ntap-20210902-0003/ https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22946 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.15 |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json https://access.redhat.com/security/cve/CVE-2021-22946 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22946 https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22947 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.15 |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json https://access.redhat.com/security/cve/CVE-2021-22947 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22947 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2022-22576 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://hackerone.com/reports/1526328 https://nvd.nist.gov/vuln/detail/CVE-2022-22576 https://security.netapp.com/advisory/ntap-20220609-0008/ https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27774 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://hackerone.com/reports/1543773 https://nvd.nist.gov/vuln/detail/CVE-2022-27774 https://security.netapp.com/advisory/ntap-20220609-0008/ https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27782 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.18 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://hackerone.com/reports/1555796 https://nvd.nist.gov/vuln/detail/CVE-2022-27782 https://security.netapp.com/advisory/ntap-20220609-0009/ https://ubuntu.com/security/notices/USN-5412-1
|
curl |
CVE-2020-8231 |
LOW |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.10 |
Expand...https://access.redhat.com/security/cve/CVE-2020-8231 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.haxx.se/docs/CVE-2020-8231.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231 https://hackerone.com/reports/948876 https://linux.oracle.com/cve/CVE-2020-8231.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-8231 https://security.gentoo.org/glsa/202012-14 https://ubuntu.com/security/notices/USN-4466-1 https://ubuntu.com/security/notices/USN-4466-2 https://ubuntu.com/security/notices/USN-4665-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com/security-alerts/cpuapr2022.html
|
curl |
CVE-2020-8284 |
LOW |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.12 |
Expand...https://access.redhat.com/security/cve/CVE-2020-8284 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8284.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284 https://hackerone.com/reports/1040166 https://linux.oracle.com/cve/CVE-2020-8284.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8284 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://ubuntu.com/security/notices/USN-4665-2 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
curl |
CVE-2021-22898 |
LOW |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.14 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://access.redhat.com/security/cve/CVE-2021-22898 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://errata.almalinux.org/8/ALSA-2021-4511.html https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://nvd.nist.gov/vuln/detail/CVE-2021-22898 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
curl |
CVE-2022-27776 |
LOW |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://hackerone.com/reports/1547048 https://nvd.nist.gov/vuln/detail/CVE-2022-27776 https://security.netapp.com/advisory/ntap-20220609-0008/ https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27781 |
LOW |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.18 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://hackerone.com/reports/1555441 https://nvd.nist.gov/vuln/detail/CVE-2022-27781 https://security.netapp.com/advisory/ntap-20220609-0009/ https://ubuntu.com/security/notices/USN-5412-1
|
dpkg |
CVE-2022-1664 |
MEDIUM |
1.19.0.5ubuntu2.3 |
1.19.0.5ubuntu2.4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664 https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495 https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5 https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html https://lists.debian.org/debian-security-announce/2022/msg00115.html https://nvd.nist.gov/vuln/detail/CVE-2022-1664 https://ubuntu.com/security/notices/USN-5446-1 https://ubuntu.com/security/notices/USN-5446-2
|
e2fsprogs |
CVE-2019-5188 |
MEDIUM |
1.44.1-1ubuntu1.2 |
1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html https://access.redhat.com/security/cve/CVE-2019-5188 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188 https://linux.oracle.com/cve/CVE-2019-5188.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5188 https://security.netapp.com/advisory/ntap-20220506-0001/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973 https://ubuntu.com/security/notices/USN-4249-1 https://usn.ubuntu.com/4249-1/
|
e2fsprogs |
CVE-2022-1304 |
MEDIUM |
1.44.1-1ubuntu1.2 |
1.44.1-1ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304 https://ubuntu.com/security/notices/USN-5464-1
|
fdisk |
CVE-2018-7738 |
LOW |
2.31.1-0.4ubuntu3.4 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
gcc-8-base |
CVE-2020-13844 |
MEDIUM |
8.3.0-6ubuntu1~18.04.1 |
|
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://access.redhat.com/security/cve/CVE-2020-13844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
gpgv |
CVE-2019-13050 |
LOW |
2.2.4-1ubuntu1.2 |
2.2.4-1ubuntu1.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://access.redhat.com/security/cve/CVE-2019-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://errata.almalinux.org/8/ALSA-2020-4490.html https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/ https://twitter.com/lambdafu/status/1147162583969009664 https://ubuntu.com/security/notices/USN-5431-1
|
gpgv |
CVE-2019-14855 |
LOW |
2.2.4-1ubuntu1.2 |
2.2.4-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gzip |
CVE-2022-1271 |
MEDIUM |
1.6-5ubuntu1 |
1.6-5ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-5052.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
krb5-locales |
CVE-2018-20217 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://access.redhat.com/security/cve/CVE-2018-20217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
krb5-locales |
CVE-2020-28196 |
MEDIUM |
1.16-2ubuntu0.1 |
1.16-2ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-28196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd https://linux.oracle.com/cve/CVE-2020-28196.html https://linux.oracle.com/errata/ELSA-2021-9294.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ https://nvd.nist.gov/vuln/detail/CVE-2020-28196 https://security.gentoo.org/glsa/202011-17 https://security.netapp.com/advisory/ntap-20201202-0001/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4635-1 https://www.debian.org/security/2020/dsa-4795 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
krb5-locales |
CVE-2021-36222 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
krb5-locales |
CVE-2021-37750 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libapt-inst2.0 |
CVE-2020-27350 |
MEDIUM |
1.6.12 |
1.6.12ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27350 https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350 https://security.netapp.com/advisory/ntap-20210108-0005/ https://ubuntu.com/security/notices/USN-4667-1 https://ubuntu.com/security/notices/USN-4667-2 https://usn.ubuntu.com/usn/usn-4667-1 https://www.debian.org/security/2020/dsa-4808
|
libapt-inst2.0 |
CVE-2020-3810 |
MEDIUM |
1.6.12 |
1.6.12ubuntu0.1 |
Expand...https://bugs.launchpad.net/bugs/1878177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810 https://github.com/Debian/apt/issues/111 https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36 https://lists.debian.org/debian-security-announce/2020/msg00089.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/ https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/ https://ubuntu.com/security/notices/USN-4359-1 https://ubuntu.com/security/notices/USN-4359-2 https://usn.ubuntu.com/4359-1/ https://usn.ubuntu.com/4359-2/
|
libapt-pkg5.0 |
CVE-2020-27350 |
MEDIUM |
1.6.12 |
1.6.12ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27350 https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350 https://security.netapp.com/advisory/ntap-20210108-0005/ https://ubuntu.com/security/notices/USN-4667-1 https://ubuntu.com/security/notices/USN-4667-2 https://usn.ubuntu.com/usn/usn-4667-1 https://www.debian.org/security/2020/dsa-4808
|
libapt-pkg5.0 |
CVE-2020-3810 |
MEDIUM |
1.6.12 |
1.6.12ubuntu0.1 |
Expand...https://bugs.launchpad.net/bugs/1878177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810 https://github.com/Debian/apt/issues/111 https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36 https://lists.debian.org/debian-security-announce/2020/msg00089.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/ https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/ https://ubuntu.com/security/notices/USN-4359-1 https://ubuntu.com/security/notices/USN-4359-2 https://usn.ubuntu.com/4359-1/ https://usn.ubuntu.com/4359-2/
|
libasn1-8-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libasn1-8-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libass9 |
CVE-2020-24994 |
MEDIUM |
1:0.14.0-1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=4892 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24994 https://github.com/libass/libass/commit/6835731c2fe4164a0c50bc91d12c43b2a2b4e https://github.com/libass/libass/issues/422 https://github.com/libass/libass/issues/422#issuecomment-806002919 https://github.com/libass/libass/issues/423
|
libass9 |
CVE-2020-26682 |
MEDIUM |
1:0.14.0-1 |
|
Expand...http://www.openwall.com/lists/oss-security/2020/11/19/7 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26682 https://github.com/libass/libass/issues/431 https://github.com/libass/libass/pull/432 https://security.gentoo.org/glsa/202012-12
|
libavahi-client3 |
CVE-2021-3468 |
MEDIUM |
0.7-3.1ubuntu1.2 |
0.7-3.1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3468 https://bugzilla.redhat.com/show_bug.cgi?id=1939614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468 https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html https://nvd.nist.gov/vuln/detail/CVE-2021-3468 https://ubuntu.com/security/notices/USN-5008-1 https://ubuntu.com/security/notices/USN-5008-2
|
libavahi-client3 |
CVE-2021-26720 |
LOW |
0.7-3.1ubuntu1.2 |
|
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796 https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824 https://bugzilla.suse.com/show_bug.cgi?id=1180827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720 https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog https://nvd.nist.gov/vuln/detail/CVE-2021-26720 https://packages.debian.org/bullseye/avahi-daemon https://packages.debian.org/buster/avahi-daemon https://packages.debian.org/sid/avahi-daemon https://security-tracker.debian.org/tracker/CVE-2021-26720 https://www.openwall.com/lists/oss-security/2021/02/15/2
|
libavahi-common-data |
CVE-2021-3468 |
MEDIUM |
0.7-3.1ubuntu1.2 |
0.7-3.1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3468 https://bugzilla.redhat.com/show_bug.cgi?id=1939614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468 https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html https://nvd.nist.gov/vuln/detail/CVE-2021-3468 https://ubuntu.com/security/notices/USN-5008-1 https://ubuntu.com/security/notices/USN-5008-2
|
libavahi-common-data |
CVE-2021-26720 |
LOW |
0.7-3.1ubuntu1.2 |
|
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796 https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824 https://bugzilla.suse.com/show_bug.cgi?id=1180827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720 https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog https://nvd.nist.gov/vuln/detail/CVE-2021-26720 https://packages.debian.org/bullseye/avahi-daemon https://packages.debian.org/buster/avahi-daemon https://packages.debian.org/sid/avahi-daemon https://security-tracker.debian.org/tracker/CVE-2021-26720 https://www.openwall.com/lists/oss-security/2021/02/15/2
|
libavahi-common3 |
CVE-2021-3468 |
MEDIUM |
0.7-3.1ubuntu1.2 |
0.7-3.1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3468 https://bugzilla.redhat.com/show_bug.cgi?id=1939614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468 https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html https://nvd.nist.gov/vuln/detail/CVE-2021-3468 https://ubuntu.com/security/notices/USN-5008-1 https://ubuntu.com/security/notices/USN-5008-2
|
libavahi-common3 |
CVE-2021-26720 |
LOW |
0.7-3.1ubuntu1.2 |
|
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796 https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824 https://bugzilla.suse.com/show_bug.cgi?id=1180827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720 https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog https://nvd.nist.gov/vuln/detail/CVE-2021-26720 https://packages.debian.org/bullseye/avahi-daemon https://packages.debian.org/buster/avahi-daemon https://packages.debian.org/sid/avahi-daemon https://security-tracker.debian.org/tracker/CVE-2021-26720 https://www.openwall.com/lists/oss-security/2021/02/15/2
|
libblkid1 |
CVE-2018-7738 |
LOW |
2.31.1-0.4ubuntu3.4 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
libbsd0 |
CVE-2019-20367 |
MEDIUM |
0.8.7-1 |
0.8.7-1ubuntu0.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367 https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html https://ubuntu.com/security/notices/USN-4243-1 https://usn.ubuntu.com/4243-1/
|
libc-bin |
CVE-2018-11236 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104255 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236 https://linux.oracle.com/cve/CVE-2018-11236.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=22786 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
libc-bin |
CVE-2018-11237 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104256 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11237 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237 https://linux.oracle.com/cve/CVE-2018-11237.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23196 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.exploit-db.com/exploits/44750/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
libc-bin |
CVE-2018-19591 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/106037 http://www.securitytracker.com/id/1042174 https://access.redhat.com/security/cve/CVE-2018-19591 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/ https://nvd.nist.gov/vuln/detail/CVE-2018-19591 https://security.gentoo.org/glsa/201903-09 https://security.gentoo.org/glsa/201908-06 https://security.netapp.com/advisory/ntap-20190321-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23927 https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc-bin |
CVE-2020-1751 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1751 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751 https://linux.oracle.com/cve/CVE-2020-1751.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://nvd.nist.gov/vuln/detail/CVE-2020-1751 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200430-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25423 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc-bin |
CVE-2021-3999 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-bin |
CVE-2009-5155 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 https://access.redhat.com/security/cve/CVE-2009-5155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=11053 https://sourceware.org/bugzilla/show_bug.cgi?id=18986 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672 https://support.f5.com/csp/article/K64119434 https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4954-1
|
libc-bin |
CVE-2015-8985 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9 http://www.securityfocus.com/bid/76916 https://access.redhat.com/security/cve/CVE-2015-8985 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 https://security.gentoo.org/glsa/201908-06 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=bc680b336971305cb39896b30d72dc7101b62242
|
libc-bin |
CVE-2016-10228 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10 http://www.securityfocus.com/bid/96525 https://access.redhat.com/security/cve/CVE-2016-10228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 https://linux.oracle.com/cve/CVE-2016-10228.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/show_bug.cgi?id=19519 https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libc-bin |
CVE-2016-20013 |
LOW |
2.27-3ubuntu1 |
|
Expand...https://akkadia.org/drepper/SHA-crypt.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013 https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/ https://twitter.com/solardiz/status/795601240151457793
|
libc-bin |
CVE-2019-19126 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-19126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126 https://linux.oracle.com/cve/CVE-2019-19126.html https://linux.oracle.com/errata/ELSA-2020-3861.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ https://nvd.nist.gov/vuln/detail/CVE-2019-19126 https://sourceware.org/bugzilla/show_bug.cgi?id=25204 https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc-bin |
CVE-2019-25013 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2019-25013 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 https://linux.oracle.com/cve/CVE-2019-25013.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://nvd.nist.gov/vuln/detail/CVE-2019-25013 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210205-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=24973 https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libc-bin |
CVE-2019-9169 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2019-9169 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142 https://kc.mcafee.com/corporate/index?page=content&id=SB10278 https://linux.oracle.com/cve/CVE-2019-9169.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2019-9169 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=24114 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9 https://support.f5.com/csp/article/K54823184 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/security-alerts/cpuapr2022.html
|
libc-bin |
CVE-2020-10029 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html https://access.redhat.com/security/cve/CVE-2020-10029 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029 https://linux.oracle.com/cve/CVE-2020-10029.html https://linux.oracle.com/errata/ELSA-2021-0348.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ https://nvd.nist.gov/vuln/detail/CVE-2020-10029 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200327-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25487 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc-bin |
CVE-2020-1752 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1752 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752 https://linux.oracle.com/cve/CVE-2020-1752.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-1752 https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20200511-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=25414 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc-bin |
CVE-2020-27618 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 https://linux.oracle.com/cve/CVE-2020-27618.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2020-27618 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210401-0006/ https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libc-bin |
CVE-2020-29562 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29562 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20210122-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=26923 https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2020-6096 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-6096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ https://nvd.nist.gov/vuln/detail/CVE-2020-6096 https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/attachment.cgi?id=12334 https://sourceware.org/bugzilla/show_bug.cgi?id=25620 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019 https://ubuntu.com/security/notices/USN-4954-1 https://ubuntu.com/security/notices/USN-5310-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
|
libc-bin |
CVE-2021-3326 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2 https://access.redhat.com/security/cve/CVE-2021-3326 https://bugs.chromium.org/p/project-zero/issues/detail?id=2146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 https://linux.oracle.com/cve/CVE-2021-3326.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2021-3326 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210304-0007/ https://sourceware.org/bugzilla/show_bug.cgi?id=27256 https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libc-bin |
CVE-2021-35942 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json https://access.redhat.com/security/cve/CVE-2021-35942 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 https://linux.oracle.com/cve/CVE-2021-35942.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://nvd.nist.gov/vuln/detail/CVE-2021-35942 https://security.netapp.com/advisory/ntap-20210827-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=28011 https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c https://sourceware.org/glibc/wiki/Security%20Exceptions https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2022-23218 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://linux.oracle.com/cve/CVE-2022-23218.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc-bin |
CVE-2022-23219 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://linux.oracle.com/cve/CVE-2022-23219.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc6 |
CVE-2018-11236 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104255 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236 https://linux.oracle.com/cve/CVE-2018-11236.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=22786 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
libc6 |
CVE-2018-11237 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104256 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11237 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237 https://linux.oracle.com/cve/CVE-2018-11237.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23196 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.exploit-db.com/exploits/44750/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
libc6 |
CVE-2018-19591 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/106037 http://www.securitytracker.com/id/1042174 https://access.redhat.com/security/cve/CVE-2018-19591 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/ https://nvd.nist.gov/vuln/detail/CVE-2018-19591 https://security.gentoo.org/glsa/201903-09 https://security.gentoo.org/glsa/201908-06 https://security.netapp.com/advisory/ntap-20190321-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23927 https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc6 |
CVE-2020-1751 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1751 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751 https://linux.oracle.com/cve/CVE-2020-1751.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://nvd.nist.gov/vuln/detail/CVE-2020-1751 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200430-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25423 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc6 |
CVE-2021-3999 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc6 |
CVE-2009-5155 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 https://access.redhat.com/security/cve/CVE-2009-5155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=11053 https://sourceware.org/bugzilla/show_bug.cgi?id=18986 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672 https://support.f5.com/csp/article/K64119434 https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4954-1
|
libc6 |
CVE-2015-8985 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9 http://www.securityfocus.com/bid/76916 https://access.redhat.com/security/cve/CVE-2015-8985 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 https://security.gentoo.org/glsa/201908-06 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=bc680b336971305cb39896b30d72dc7101b62242
|
libc6 |
CVE-2016-10228 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10 http://www.securityfocus.com/bid/96525 https://access.redhat.com/security/cve/CVE-2016-10228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 https://linux.oracle.com/cve/CVE-2016-10228.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/show_bug.cgi?id=19519 https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libc6 |
CVE-2016-20013 |
LOW |
2.27-3ubuntu1 |
|
Expand...https://akkadia.org/drepper/SHA-crypt.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013 https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/ https://twitter.com/solardiz/status/795601240151457793
|
libc6 |
CVE-2019-19126 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-19126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126 https://linux.oracle.com/cve/CVE-2019-19126.html https://linux.oracle.com/errata/ELSA-2020-3861.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ https://nvd.nist.gov/vuln/detail/CVE-2019-19126 https://sourceware.org/bugzilla/show_bug.cgi?id=25204 https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc6 |
CVE-2019-25013 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2019-25013 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 https://linux.oracle.com/cve/CVE-2019-25013.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://nvd.nist.gov/vuln/detail/CVE-2019-25013 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210205-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=24973 https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libc6 |
CVE-2019-9169 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2019-9169 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142 https://kc.mcafee.com/corporate/index?page=content&id=SB10278 https://linux.oracle.com/cve/CVE-2019-9169.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2019-9169 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=24114 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9 https://support.f5.com/csp/article/K54823184 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/security-alerts/cpuapr2022.html
|
libc6 |
CVE-2020-10029 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html https://access.redhat.com/security/cve/CVE-2020-10029 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029 https://linux.oracle.com/cve/CVE-2020-10029.html https://linux.oracle.com/errata/ELSA-2021-0348.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ https://nvd.nist.gov/vuln/detail/CVE-2020-10029 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200327-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25487 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc6 |
CVE-2020-1752 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1752 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752 https://linux.oracle.com/cve/CVE-2020-1752.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-1752 https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20200511-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=25414 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc6 |
CVE-2020-27618 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 https://linux.oracle.com/cve/CVE-2020-27618.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2020-27618 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210401-0006/ https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libc6 |
CVE-2020-29562 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29562 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20210122-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=26923 https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2020-6096 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-6096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ https://nvd.nist.gov/vuln/detail/CVE-2020-6096 https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/attachment.cgi?id=12334 https://sourceware.org/bugzilla/show_bug.cgi?id=25620 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019 https://ubuntu.com/security/notices/USN-4954-1 https://ubuntu.com/security/notices/USN-5310-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
|
libc6 |
CVE-2021-3326 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2 https://access.redhat.com/security/cve/CVE-2021-3326 https://bugs.chromium.org/p/project-zero/issues/detail?id=2146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 https://linux.oracle.com/cve/CVE-2021-3326.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2021-3326 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210304-0007/ https://sourceware.org/bugzilla/show_bug.cgi?id=27256 https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libc6 |
CVE-2021-35942 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json https://access.redhat.com/security/cve/CVE-2021-35942 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 https://linux.oracle.com/cve/CVE-2021-35942.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://nvd.nist.gov/vuln/detail/CVE-2021-35942 https://security.netapp.com/advisory/ntap-20210827-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=28011 https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c https://sourceware.org/glibc/wiki/Security%20Exceptions https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2022-23218 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://linux.oracle.com/cve/CVE-2022-23218.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc6 |
CVE-2022-23219 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://linux.oracle.com/cve/CVE-2022-23219.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libcom-err2 |
CVE-2019-5188 |
MEDIUM |
1.44.1-1ubuntu1.2 |
1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html https://access.redhat.com/security/cve/CVE-2019-5188 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188 https://linux.oracle.com/cve/CVE-2019-5188.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5188 https://security.netapp.com/advisory/ntap-20220506-0001/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973 https://ubuntu.com/security/notices/USN-4249-1 https://usn.ubuntu.com/4249-1/
|
libcom-err2 |
CVE-2022-1304 |
MEDIUM |
1.44.1-1ubuntu1.2 |
1.44.1-1ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304 https://ubuntu.com/security/notices/USN-5464-1
|
libcups2 |
CVE-2020-3898 |
MEDIUM |
2.2.7-1ubuntu2.7 |
2.2.7-1ubuntu2.8 |
Expand...https://access.redhat.com/security/cve/CVE-2020-3898 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3898 https://linux.oracle.com/cve/CVE-2020-3898.html https://linux.oracle.com/errata/ELSA-2020-4469.html https://support.apple.com/en-us/HT211100 https://support.apple.com/kb/HT211100 https://ubuntu.com/security/notices/USN-4340-1
|
libcups2 |
CVE-2022-26691 |
MEDIUM |
2.2.7-1ubuntu2.7 |
2.2.7-1ubuntu2.9 |
Expand...https://access.redhat.com/security/cve/CVE-2022-26691 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26691 https://github.com/OpenPrinting/cups/commit/de4f8c196106033e4c372dce3e91b9d42b0b9444 https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0026/MNDT-2022-0026.md https://linux.oracle.com/cve/CVE-2022-26691.html https://linux.oracle.com/errata/ELSA-2022-5056.html https://lists.debian.org/debian-lts-announce/2022/05/msg00039.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQ6TD7F3VRITPEHFDHZHK7MU6FEBMZ5U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YQRIT4H75XV6M42K7ZTARWZ7YLLYQHPO/ https://openprinting.github.io/cups-2.4.2 https://support.apple.com/en-in/HT213183 https://support.apple.com/en-us/HT213183 https://support.apple.com/en-us/HT213184 https://support.apple.com/en-us/HT213185 https://ubuntu.com/security/notices/USN-5454-1 https://ubuntu.com/security/notices/USN-5454-2 https://www.debian.org/security/2022/dsa-5149
|
libcups2 |
CVE-2019-2228 |
LOW |
2.2.7-1ubuntu2.7 |
2.2.7-1ubuntu2.8 |
Expand...https://android.googlesource.com/platform/external/libcups/+/5fb2ccdf3347f61b570c8e340f90db5cd28b29bc https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2228 https://lists.debian.org/debian-lts-announce/2019/12/msg00030.html https://source.android.com/security/bulletin/2019-12-01 https://ubuntu.com/security/notices/USN-4340-1 https://usn.ubuntu.com/4340-1/
|
libcups2 |
CVE-2019-8842 |
LOW |
2.2.7-1ubuntu2.7 |
2.2.7-1ubuntu2.9 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT210788 https://ubuntu.com/security/notices/USN-5454-1 https://ubuntu.com/security/notices/USN-5454-2
|
libcups2 |
CVE-2020-10001 |
LOW |
2.2.7-1ubuntu2.7 |
2.2.7-1ubuntu2.9 |
Expand...https://access.redhat.com/security/cve/CVE-2020-10001 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001 https://linux.oracle.com/cve/CVE-2020-10001.html https://linux.oracle.com/errata/ELSA-2021-4393.html https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html https://support.apple.com/en-us/HT212011 https://ubuntu.com/security/notices/USN-5454-1 https://ubuntu.com/security/notices/USN-5454-2
|
libcurl4 |
CVE-2020-8177 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.9 |
Expand...https://access.redhat.com/security/cve/CVE-2020-8177 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.haxx.se/docs/CVE-2020-8177.html https://curl.se/docs/CVE-2020-8177.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177 https://hackerone.com/reports/887462 https://linux.oracle.com/cve/CVE-2020-8177.html https://linux.oracle.com/errata/ELSA-2020-5002.html https://nvd.nist.gov/vuln/detail/CVE-2020-8177 https://ubuntu.com/security/notices/USN-4402-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl4 |
CVE-2020-8285 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.12 |
Expand...http://seclists.org/fulldisclosure/2021/Apr/51 https://access.redhat.com/security/cve/CVE-2020-8285 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8285.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 https://github.com/curl/curl/issues/6255 https://hackerone.com/reports/1045844 https://linux.oracle.com/cve/CVE-2020-8285.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8285 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://ubuntu.com/security/notices/USN-4665-2 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl4 |
CVE-2020-8286 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.12 |
Expand...http://seclists.org/fulldisclosure/2021/Apr/50 http://seclists.org/fulldisclosure/2021/Apr/51 http://seclists.org/fulldisclosure/2021/Apr/54 https://access.redhat.com/security/cve/CVE-2020-8286 https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8286.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286 https://hackerone.com/reports/1048457 https://linux.oracle.com/cve/CVE-2020-8286.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8286 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libcurl4 |
CVE-2021-22876 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.13 |
Expand...https://access.redhat.com/security/cve/CVE-2021-22876 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22876.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 https://errata.almalinux.org/8/ALSA-2021-4511.html https://hackerone.com/reports/1101882 https://linux.oracle.com/cve/CVE-2021-22876.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1 https://ubuntu.com/security/notices/USN-4903-1 https://www.oracle.com//security-alerts/cpujul2021.html
|
libcurl4 |
CVE-2021-22924 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.14 |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22924 https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22925 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.14 |
Expand...http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22925.json https://access.redhat.com/security/cve/CVE-2021-22925 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://curl.se/docs/CVE-2021-22925.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 https://errata.almalinux.org/8/ALSA-2021-4511.html https://hackerone.com/reports/1223882 https://linux.oracle.com/cve/CVE-2021-22925.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22925 https://security.netapp.com/advisory/ntap-20210902-0003/ https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22946 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.15 |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json https://access.redhat.com/security/cve/CVE-2021-22946 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22946 https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22947 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.15 |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json https://access.redhat.com/security/cve/CVE-2021-22947 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22947 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2022-22576 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://hackerone.com/reports/1526328 https://nvd.nist.gov/vuln/detail/CVE-2022-22576 https://security.netapp.com/advisory/ntap-20220609-0008/ https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27774 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://hackerone.com/reports/1543773 https://nvd.nist.gov/vuln/detail/CVE-2022-27774 https://security.netapp.com/advisory/ntap-20220609-0008/ https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27782 |
MEDIUM |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.18 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://hackerone.com/reports/1555796 https://nvd.nist.gov/vuln/detail/CVE-2022-27782 https://security.netapp.com/advisory/ntap-20220609-0009/ https://ubuntu.com/security/notices/USN-5412-1
|
libcurl4 |
CVE-2020-8231 |
LOW |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.10 |
Expand...https://access.redhat.com/security/cve/CVE-2020-8231 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.haxx.se/docs/CVE-2020-8231.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231 https://hackerone.com/reports/948876 https://linux.oracle.com/cve/CVE-2020-8231.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-8231 https://security.gentoo.org/glsa/202012-14 https://ubuntu.com/security/notices/USN-4466-1 https://ubuntu.com/security/notices/USN-4466-2 https://ubuntu.com/security/notices/USN-4665-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libcurl4 |
CVE-2020-8284 |
LOW |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.12 |
Expand...https://access.redhat.com/security/cve/CVE-2020-8284 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8284.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284 https://hackerone.com/reports/1040166 https://linux.oracle.com/cve/CVE-2020-8284.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8284 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://ubuntu.com/security/notices/USN-4665-2 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl4 |
CVE-2021-22898 |
LOW |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.14 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://access.redhat.com/security/cve/CVE-2021-22898 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://errata.almalinux.org/8/ALSA-2021-4511.html https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://nvd.nist.gov/vuln/detail/CVE-2021-22898 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl4 |
CVE-2022-27776 |
LOW |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://hackerone.com/reports/1547048 https://nvd.nist.gov/vuln/detail/CVE-2022-27776 https://security.netapp.com/advisory/ntap-20220609-0008/ https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27781 |
LOW |
7.58.0-2ubuntu3.8 |
7.58.0-2ubuntu3.18 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://hackerone.com/reports/1555441 https://nvd.nist.gov/vuln/detail/CVE-2022-27781 https://security.netapp.com/advisory/ntap-20220609-0009/ https://ubuntu.com/security/notices/USN-5412-1
|
libdbus-1-3 |
CVE-2020-12049 |
MEDIUM |
1.12.2-1ubuntu1.1 |
1.12.2-1ubuntu1.2 |
Expand...http://www.openwall.com/lists/oss-security/2020/06/04/3 https://access.redhat.com/security/cve/CVE-2020-12049 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049 https://gitlab.freedesktop.org/dbus/dbus/-/issues/294 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16 https://linux.oracle.com/cve/CVE-2020-12049.html https://linux.oracle.com/errata/ELSA-2020-3014.html https://security.gentoo.org/glsa/202007-46 https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak https://ubuntu.com/security/notices/USN-4398-1 https://ubuntu.com/security/notices/USN-4398-2 https://usn.ubuntu.com/4398-1/ https://usn.ubuntu.com/4398-2/
|
libdbus-1-3 |
CVE-2020-35512 |
LOW |
1.12.2-1ubuntu1.1 |
1.12.2-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2020-35512 https://bugs.gentoo.org/755392 https://bugzilla.redhat.com/show_bug.cgi?id=1909101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512 https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18) https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32) https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20) https://gitlab.freedesktop.org/dbus/dbus/-/issues/305 https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128 https://security-tracker.debian.org/tracker/CVE-2020-35512 https://ubuntu.com/security/notices/USN-5244-1 https://ubuntu.com/security/notices/USN-5244-2
|
libegl-mesa0 |
CVE-2019-5068 |
MEDIUM |
19.0.8-0ubuntu0~18.04.3 |
19.2.8-0ubuntu0~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html https://access.redhat.com/security/cve/CVE-2019-5068 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068 https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857 https://ubuntu.com/security/notices/USN-4271-1 https://usn.ubuntu.com/4271-1/ https://www.mesa3d.org/relnotes/19.1.8.html
|
libexpat1 |
CVE-2022-25235 |
HIGH |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25235 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235 https://github.com/libexpat/libexpat/pull/562 https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix) https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests) https://linux.oracle.com/cve/CVE-2022-25235.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25235 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 |
CVE-2022-25236 |
HIGH |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.4 |
Expand...http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25236 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236 https://github.com/libexpat/libexpat/pull/561 https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test) https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix) https://github.com/libexpat/libexpat/pull/577 https://linux.oracle.com/cve/CVE-2022-25236.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25236 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 |
CVE-2021-46143 |
MEDIUM |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2021-46143 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 https://github.com/libexpat/libexpat/issues/532 https://github.com/libexpat/libexpat/pull/538 https://linux.oracle.com/cve/CVE-2021-46143.html https://linux.oracle.com/errata/ELSA-2022-9227.html https://nvd.nist.gov/vuln/detail/CVE-2021-46143 https://security.netapp.com/advisory/ntap-20220121-0006/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22822 |
MEDIUM |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22822 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22822.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22822 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22823 |
MEDIUM |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22823 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22823.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22823 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22824 |
MEDIUM |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22824 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22824.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22824 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22825 |
MEDIUM |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22825 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22825.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22825 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22826 |
MEDIUM |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22826 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22826.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22826 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22827 |
MEDIUM |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22827 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22827.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22827 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-23852 |
MEDIUM |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.4 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23852 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 https://github.com/libexpat/libexpat/pull/550 https://linux.oracle.com/cve/CVE-2022-23852.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://nvd.nist.gov/vuln/detail/CVE-2022-23852 https://security.netapp.com/advisory/ntap-20220217-0001/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-23990 |
MEDIUM |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.4 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23990 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990 https://github.com/libexpat/libexpat/pull/551 https://linux.oracle.com/cve/CVE-2022-23990.html https://linux.oracle.com/errata/ELSA-2022-9232.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/ https://nvd.nist.gov/vuln/detail/CVE-2022-23990 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-25313 |
MEDIUM |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25313 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313 https://github.com/libexpat/libexpat/pull/558 https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25313 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 |
CVE-2022-25314 |
MEDIUM |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25314 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314 https://github.com/libexpat/libexpat/pull/560 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25314 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 |
CVE-2022-25315 |
MEDIUM |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25315 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315 https://github.com/libexpat/libexpat/pull/559 https://linux.oracle.com/cve/CVE-2022-25315.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25315 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 |
CVE-2021-45960 |
LOW |
2.2.5-3ubuntu0.2 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2021-45960 https://bugzilla.mozilla.org/show_bug.cgi?id=1217609 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960 https://github.com/libexpat/libexpat/issues/531 https://github.com/libexpat/libexpat/pull/534 https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea https://linux.oracle.com/cve/CVE-2021-45960.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2021-45960 https://security.netapp.com/advisory/ntap-20220121-0004/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libext2fs2 |
CVE-2019-5188 |
MEDIUM |
1.44.1-1ubuntu1.2 |
1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html https://access.redhat.com/security/cve/CVE-2019-5188 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188 https://linux.oracle.com/cve/CVE-2019-5188.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5188 https://security.netapp.com/advisory/ntap-20220506-0001/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973 https://ubuntu.com/security/notices/USN-4249-1 https://usn.ubuntu.com/4249-1/
|
libext2fs2 |
CVE-2022-1304 |
MEDIUM |
1.44.1-1ubuntu1.2 |
1.44.1-1ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304 https://ubuntu.com/security/notices/USN-5464-1
|
libfdisk1 |
CVE-2018-7738 |
LOW |
2.31.1-0.4ubuntu3.4 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
libfreetype6 |
CVE-2020-15999 |
HIGH |
2.8.1-2ubuntu2 |
2.8.1-2ubuntu2.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html http://seclists.org/fulldisclosure/2020/Nov/33 https://access.redhat.com/security/cve/CVE-2020-15999 https://bugs.chromium.org/p/project-zero/issues/detail?id=2103 https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html https://crbug.com/1139963 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999 https://errata.almalinux.org/8/ALSA-2020-4952.html https://github.com/advisories/GHSA-pv36-h7jh-qm62 https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62 https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html https://linux.oracle.com/cve/CVE-2020-15999.html https://linux.oracle.com/errata/ELSA-2020-4952.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/ https://nvd.nist.gov/vuln/detail/CVE-2020-15999 https://security.gentoo.org/glsa/202011-12 https://security.gentoo.org/glsa/202012-04 https://ubuntu.com/security/notices/USN-4593-1 https://ubuntu.com/security/notices/USN-4593-2 https://www.debian.org/security/2021/dsa-4824 https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/#CVE-2020-15999 https://www.nuget.org/packages/CefSharp.Common/ https://www.nuget.org/packages/CefSharp.WinForms https://www.nuget.org/packages/CefSharp.Wpf https://www.nuget.org/packages/CefSharp.Wpf.HwndHost
|
libfreetype6 |
CVE-2022-27404 |
MEDIUM |
2.8.1-2ubuntu2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404 https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27404
|
libfreetype6 |
CVE-2022-27405 |
LOW |
2.8.1-2ubuntu2 |
|
Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405 https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27405
|
libfreetype6 |
CVE-2022-27406 |
LOW |
2.8.1-2ubuntu2 |
|
Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27406 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406 https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27406 https://ubuntu.com/security/notices/USN-5453-1
|
libfribidi0 |
CVE-2022-25308 |
MEDIUM |
0.19.7-2 |
0.19.7-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-25308 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308 https://github.com/fribidi/fribidi/commit/ad3a19e6372b1e667128ed1ea2f49919884587e1 https://github.com/fribidi/fribidi/issues/181 https://ubuntu.com/security/notices/USN-5366-1 https://ubuntu.com/security/notices/USN-5366-2
|
libfribidi0 |
CVE-2022-25309 |
MEDIUM |
0.19.7-2 |
0.19.7-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-25309 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309 https://github.com/fribidi/fribidi/commit/f22593b82b5d1668d1997dbccd10a9c31ffea3b3 https://github.com/fribidi/fribidi/issues/182 https://ubuntu.com/security/notices/USN-5366-1 https://ubuntu.com/security/notices/USN-5366-2
|
libfribidi0 |
CVE-2022-25310 |
MEDIUM |
0.19.7-2 |
0.19.7-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-25310 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310 https://github.com/fribidi/fribidi/commit/175850b03e1af251d705c1d04b2b9b3c1c06e48f https://github.com/fribidi/fribidi/issues/183 https://ubuntu.com/security/notices/USN-5366-1 https://ubuntu.com/security/notices/USN-5366-2
|
libgbm1 |
CVE-2019-5068 |
MEDIUM |
19.0.8-0ubuntu0~18.04.3 |
19.2.8-0ubuntu0~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html https://access.redhat.com/security/cve/CVE-2019-5068 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068 https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857 https://ubuntu.com/security/notices/USN-4271-1 https://usn.ubuntu.com/4271-1/ https://www.mesa3d.org/relnotes/19.1.8.html
|
libgcc1 |
CVE-2020-13844 |
MEDIUM |
8.3.0-6ubuntu1~18.04.1 |
|
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://access.redhat.com/security/cve/CVE-2020-13844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
libgcrypt20 |
CVE-2019-13627 |
MEDIUM |
1.8.1-4ubuntu1.1 |
1.8.1-4ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html http://www.openwall.com/lists/oss-security/2019/10/02/2 https://access.redhat.com/security/cve/CVE-2019-13627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627 https://dev.gnupg.org/T4683 https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5 https://linux.oracle.com/cve/CVE-2019-13627.html https://linux.oracle.com/errata/ELSA-2020-4482.html https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html https://minerva.crocs.fi.muni.cz/ https://security-tracker.debian.org/tracker/CVE-2019-13627 https://security.gentoo.org/glsa/202003-32 https://ubuntu.com/security/notices/USN-4236-1 https://ubuntu.com/security/notices/USN-4236-2 https://ubuntu.com/security/notices/USN-4236-3 https://usn.ubuntu.com/4236-1/ https://usn.ubuntu.com/4236-2/ https://usn.ubuntu.com/4236-3/
|
libgcrypt20 |
CVE-2021-40528 |
MEDIUM |
1.8.1-4ubuntu1.1 |
1.8.1-4ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-40528 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528 https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13 https://eprint.iacr.org/2021/923 https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320 https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1 https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2 https://nvd.nist.gov/vuln/detail/CVE-2021-40528 https://ubuntu.com/security/notices/USN-5080-1 https://ubuntu.com/security/notices/USN-5080-2
|
libgcrypt20 |
CVE-2021-33560 |
LOW |
1.8.1-4ubuntu1.1 |
1.8.1-4ubuntu1.3 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json https://access.redhat.com/security/cve/CVE-2021-33560 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560 https://dev.gnupg.org/T5305 https://dev.gnupg.org/T5328 https://dev.gnupg.org/T5466 https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61 https://eprint.iacr.org/2021/923 https://errata.almalinux.org/8/ALSA-2021-4409.html https://linux.oracle.com/cve/CVE-2021-33560.html https://linux.oracle.com/errata/ELSA-2022-9263.html https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ https://nvd.nist.gov/vuln/detail/CVE-2021-33560 https://ubuntu.com/security/notices/USN-5080-1 https://ubuntu.com/security/notices/USN-5080-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgl1-mesa-dri |
CVE-2019-5068 |
MEDIUM |
19.0.8-0ubuntu0~18.04.3 |
19.2.8-0ubuntu0~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html https://access.redhat.com/security/cve/CVE-2019-5068 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068 https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857 https://ubuntu.com/security/notices/USN-4271-1 https://usn.ubuntu.com/4271-1/ https://www.mesa3d.org/relnotes/19.1.8.html
|
libglapi-mesa |
CVE-2019-5068 |
MEDIUM |
19.0.8-0ubuntu0~18.04.3 |
19.2.8-0ubuntu0~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html https://access.redhat.com/security/cve/CVE-2019-5068 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068 https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857 https://ubuntu.com/security/notices/USN-4271-1 https://usn.ubuntu.com/4271-1/ https://www.mesa3d.org/relnotes/19.1.8.html
|
libglib2.0-0 |
CVE-2021-27218 |
MEDIUM |
2.56.4-0ubuntu0.18.04.4 |
2.56.4-0ubuntu0.18.04.7 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-27218.json https://access.redhat.com/security/cve/CVE-2021-27218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218 https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942 https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944 https://linux.oracle.com/cve/CVE-2021-27218.html https://linux.oracle.com/errata/ELSA-2021-3058.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2022/06/msg00006.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ https://nvd.nist.gov/vuln/detail/CVE-2021-27218 https://security.gentoo.org/glsa/202107-13 https://security.netapp.com/advisory/ntap-20210319-0004/ https://ubuntu.com/security/notices/USN-4759-1
|
libglib2.0-0 |
CVE-2021-27219 |
MEDIUM |
2.56.4-0ubuntu0.18.04.4 |
2.56.4-0ubuntu0.18.04.7 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-27219.json https://access.redhat.com/security/cve/CVE-2021-27219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219 https://gitlab.gnome.org/GNOME/glib/-/issues/2319 https://linux.oracle.com/cve/CVE-2021-27219.html https://linux.oracle.com/errata/ELSA-2021-9318.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2022/06/msg00006.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ https://nvd.nist.gov/vuln/detail/CVE-2021-27219 https://security.gentoo.org/glsa/202107-13 https://security.netapp.com/advisory/ntap-20210319-0004/ https://ubuntu.com/security/notices/USN-4759-1
|
libglib2.0-0 |
CVE-2021-28153 |
MEDIUM |
2.56.4-0ubuntu0.18.04.4 |
2.56.4-0ubuntu0.18.04.8 |
Expand...https://access.redhat.com/security/cve/CVE-2021-28153 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153 https://gitlab.gnome.org/GNOME/glib/-/issues/2325 https://linux.oracle.com/cve/CVE-2021-28153.html https://linux.oracle.com/errata/ELSA-2021-4385.html https://lists.debian.org/debian-lts-announce/2022/06/msg00006.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/ https://nvd.nist.gov/vuln/detail/CVE-2021-28153 https://security.gentoo.org/glsa/202107-13 https://security.netapp.com/advisory/ntap-20210416-0003/ https://ubuntu.com/security/notices/USN-4764-1
|
libglib2.0-0 |
CVE-2021-3800 |
MEDIUM |
2.56.4-0ubuntu0.18.04.4 |
2.56.4-0ubuntu0.18.04.9 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3800 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800 https://linux.oracle.com/cve/CVE-2021-3800.html https://linux.oracle.com/errata/ELSA-2021-4385.html https://ubuntu.com/security/notices/USN-5189-1 https://www.openwall.com/lists/oss-security/2017/06/23/8
|
libglx-mesa0 |
CVE-2019-5068 |
MEDIUM |
19.0.8-0ubuntu0~18.04.3 |
19.2.8-0ubuntu0~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html https://access.redhat.com/security/cve/CVE-2019-5068 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068 https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857 https://ubuntu.com/security/notices/USN-4271-1 https://usn.ubuntu.com/4271-1/ https://www.mesa3d.org/relnotes/19.1.8.html
|
libgnutls30 |
CVE-2018-16868 |
LOW |
3.5.18-1ubuntu1.1 |
|
Expand...http://cat.eyalro.net/ http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html http://www.securityfocus.com/bid/106080 https://access.redhat.com/security/cve/CVE-2018-16868 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
|
libgssapi-krb5-2 |
CVE-2018-20217 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://access.redhat.com/security/cve/CVE-2018-20217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
libgssapi-krb5-2 |
CVE-2020-28196 |
MEDIUM |
1.16-2ubuntu0.1 |
1.16-2ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-28196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd https://linux.oracle.com/cve/CVE-2020-28196.html https://linux.oracle.com/errata/ELSA-2021-9294.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ https://nvd.nist.gov/vuln/detail/CVE-2020-28196 https://security.gentoo.org/glsa/202011-17 https://security.netapp.com/advisory/ntap-20201202-0001/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4635-1 https://www.debian.org/security/2020/dsa-4795 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libgssapi-krb5-2 |
CVE-2021-36222 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgssapi-krb5-2 |
CVE-2021-37750 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libgssapi3-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libgssapi3-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libhcrypto4-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libhcrypto4-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libheimbase1-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libheimbase1-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libheimntlm0-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libheimntlm0-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libhogweed4 |
CVE-2021-20305 |
MEDIUM |
3.4-1 |
3.4-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-20305 https://bugzilla.redhat.com/show_bug.cgi?id=1942533 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305 https://linux.oracle.com/cve/CVE-2021-20305.html https://linux.oracle.com/errata/ELSA-2021-1206.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/ https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html https://nvd.nist.gov/vuln/detail/CVE-2021-20305 https://security.gentoo.org/glsa/202105-31 https://security.netapp.com/advisory/ntap-20211022-0002/ https://ubuntu.com/security/notices/USN-4906-1 https://www.debian.org/security/2021/dsa-4933
|
libhogweed4 |
CVE-2021-3580 |
MEDIUM |
3.4-1 |
3.4.1-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3580 https://bugzilla.redhat.com/show_bug.cgi?id=1967983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580 https://linux.oracle.com/cve/CVE-2021-3580.html https://linux.oracle.com/errata/ELSA-2022-9221.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://nvd.nist.gov/vuln/detail/CVE-2021-3580 https://security.netapp.com/advisory/ntap-20211104-0006/ https://ubuntu.com/security/notices/USN-4990-1
|
libhogweed4 |
CVE-2018-16869 |
LOW |
3.4-1 |
3.4.1-0ubuntu0.18.04.1 |
Expand...http://cat.eyalro.net/ http://www.securityfocus.com/bid/106092 https://access.redhat.com/security/cve/CVE-2018-16869 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869 https://lists.debian.org/debian-lts/2019/03/msg00021.html https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html https://ubuntu.com/security/notices/USN-4990-1
|
libhx509-5-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libhx509-5-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libicu60 |
CVE-2020-10531 |
MEDIUM |
60.2-3ubuntu3 |
60.2-3ubuntu3.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html https://access.redhat.com/errata/RHSA-2020:0738 https://access.redhat.com/security/cve/CVE-2020-10531 https://bugs.chromium.org/p/chromium/issues/detail?id=1044570 https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531 https://errata.almalinux.org/8/ALSA-2020-1317.html https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca https://github.com/unicode-org/icu/pull/971 https://linux.oracle.com/cve/CVE-2020-10531.html https://linux.oracle.com/errata/ELSA-2020-1317.html https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ https://security.gentoo.org/glsa/202003-15 https://ubuntu.com/security/notices/USN-4305-1 https://unicode-org.atlassian.net/browse/ICU-20958 https://usn.ubuntu.com/4305-1/ https://www.debian.org/security/2020/dsa-4646 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html
|
libicu60 |
CVE-2020-21913 |
LOW |
60.2-3ubuntu3 |
60.2-3ubuntu3.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-21913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913 https://github.com/unicode-org/icu/pull/886 https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html https://ubuntu.com/security/notices/USN-5133-1 https://unicode-org.atlassian.net/browse/ICU-20850 https://www.debian.org/security/2021/dsa-5014
|
libk5crypto3 |
CVE-2018-20217 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://access.redhat.com/security/cve/CVE-2018-20217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
libk5crypto3 |
CVE-2020-28196 |
MEDIUM |
1.16-2ubuntu0.1 |
1.16-2ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-28196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd https://linux.oracle.com/cve/CVE-2020-28196.html https://linux.oracle.com/errata/ELSA-2021-9294.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ https://nvd.nist.gov/vuln/detail/CVE-2020-28196 https://security.gentoo.org/glsa/202011-17 https://security.netapp.com/advisory/ntap-20201202-0001/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4635-1 https://www.debian.org/security/2020/dsa-4795 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libk5crypto3 |
CVE-2021-36222 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libk5crypto3 |
CVE-2021-37750 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libkrb5-26-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libkrb5-26-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libkrb5-3 |
CVE-2018-20217 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://access.redhat.com/security/cve/CVE-2018-20217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
libkrb5-3 |
CVE-2020-28196 |
MEDIUM |
1.16-2ubuntu0.1 |
1.16-2ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-28196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd https://linux.oracle.com/cve/CVE-2020-28196.html https://linux.oracle.com/errata/ELSA-2021-9294.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ https://nvd.nist.gov/vuln/detail/CVE-2020-28196 https://security.gentoo.org/glsa/202011-17 https://security.netapp.com/advisory/ntap-20201202-0001/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4635-1 https://www.debian.org/security/2020/dsa-4795 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libkrb5-3 |
CVE-2021-36222 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libkrb5-3 |
CVE-2021-37750 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libkrb5support0 |
CVE-2018-20217 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://access.redhat.com/security/cve/CVE-2018-20217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
libkrb5support0 |
CVE-2020-28196 |
MEDIUM |
1.16-2ubuntu0.1 |
1.16-2ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-28196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd https://linux.oracle.com/cve/CVE-2020-28196.html https://linux.oracle.com/errata/ELSA-2021-9294.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ https://nvd.nist.gov/vuln/detail/CVE-2020-28196 https://security.gentoo.org/glsa/202011-17 https://security.netapp.com/advisory/ntap-20201202-0001/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4635-1 https://www.debian.org/security/2020/dsa-4795 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libkrb5support0 |
CVE-2021-36222 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libkrb5support0 |
CVE-2021-37750 |
MEDIUM |
1.16-2ubuntu0.1 |
|
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libldap-2.4-2 |
CVE-2020-12243 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html https://access.redhat.com/security/cve/CVE-2020-12243 https://bugs.openldap.org/show_bug.cgi?id=9202 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243 https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440 https://linux.oracle.com/cve/CVE-2020-12243.html https://linux.oracle.com/errata/ELSA-2020-4041.html https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/ https://security.netapp.com/advisory/ntap-20200511-0003/ https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4352-1 https://ubuntu.com/security/notices/USN-4352-2 https://usn.ubuntu.com/4352-1/ https://usn.ubuntu.com/4352-2/ https://www.debian.org/security/2020/dsa-4666 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
libldap-2.4-2 |
CVE-2020-25692 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25692 https://bugzilla.redhat.com/show_bug.cgi?id=1894567 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692 https://linux.oracle.com/cve/CVE-2020-25692.html https://linux.oracle.com/errata/ELSA-2021-1389.html https://nvd.nist.gov/vuln/detail/CVE-2020-25692 https://security.netapp.com/advisory/ntap-20210108-0006/ https://ubuntu.com/security/notices/USN-4622-1 https://ubuntu.com/security/notices/USN-4622-2
|
libldap-2.4-2 |
CVE-2020-25709 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.8 |
Expand...http://seclists.org/fulldisclosure/2021/Feb/14 https://access.redhat.com/security/cve/CVE-2020-25709 https://bugzilla.redhat.com/show_bug.cgi?id=1899675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709 https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c https://linux.oracle.com/cve/CVE-2020-25709.html https://linux.oracle.com/errata/ELSA-2022-0621.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html https://security.netapp.com/advisory/ntap-20210716-0003/ https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-4634-1 https://ubuntu.com/security/notices/USN-4634-2 https://www.debian.org/security/2020/dsa-4792
|
libldap-2.4-2 |
CVE-2020-25710 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.8 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25710 https://bugzilla.redhat.com/show_bug.cgi?id=1899678 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710 https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c https://linux.oracle.com/cve/CVE-2020-25710.html https://linux.oracle.com/errata/ELSA-2022-0621.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html https://security.netapp.com/advisory/ntap-20210716-0003/ https://ubuntu.com/security/notices/USN-4634-1 https://ubuntu.com/security/notices/USN-4634-2 https://www.debian.org/security/2020/dsa-4792
|
libldap-2.4-2 |
CVE-2020-36221 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36221 https://bugs.openldap.org/show_bug.cgi?id=9404 https://bugs.openldap.org/show_bug.cgi?id=9424 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221 https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31 https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36221 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36222 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36222 https://bugs.openldap.org/show_bug.cgi?id=9406 https://bugs.openldap.org/show_bug.cgi?id=9407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222 https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0 https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36222 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36223 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36223 https://bugs.openldap.org/show_bug.cgi?id=9408 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223 https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36223 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36224 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36224 https://bugs.openldap.org/show_bug.cgi?id=9409 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36224 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36225 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36225 https://bugs.openldap.org/show_bug.cgi?id=9412 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36225 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36226 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36226 https://bugs.openldap.org/show_bug.cgi?id=9413 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36226 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36227 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36227 https://bugs.openldap.org/show_bug.cgi?id=9428 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227 https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36227 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36228 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36228 https://bugs.openldap.org/show_bug.cgi?id=9427 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228 https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36228 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36229 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36229 https://bugs.openldap.org/show_bug.cgi?id=9425 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229 https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36229 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36230 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36230 https://bugs.openldap.org/show_bug.cgi?id=9423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230 https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36230 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2021-27212 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.10 |
Expand...https://access.redhat.com/security/cve/CVE-2021-27212 https://bugs.openldap.org/show_bug.cgi?id=9454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212 https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0 https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html https://nvd.nist.gov/vuln/detail/CVE-2021-27212 https://security.netapp.com/advisory/ntap-20210319-0005/ https://ubuntu.com/security/notices/USN-4744-1 https://www.debian.org/security/2021/dsa-4860
|
libldap-2.4-2 |
CVE-2022-29155 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.11 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29155 https://bugs.openldap.org/show_bug.cgi?id=9815 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155 https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html https://nvd.nist.gov/vuln/detail/CVE-2022-29155 https://security.netapp.com/advisory/ntap-20220609-0007/ https://ubuntu.com/security/notices/USN-5424-1 https://ubuntu.com/security/notices/USN-5424-2 https://www.debian.org/security/2022/dsa-5140
|
libldap-common |
CVE-2020-12243 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html https://access.redhat.com/security/cve/CVE-2020-12243 https://bugs.openldap.org/show_bug.cgi?id=9202 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243 https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440 https://linux.oracle.com/cve/CVE-2020-12243.html https://linux.oracle.com/errata/ELSA-2020-4041.html https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/ https://security.netapp.com/advisory/ntap-20200511-0003/ https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4352-1 https://ubuntu.com/security/notices/USN-4352-2 https://usn.ubuntu.com/4352-1/ https://usn.ubuntu.com/4352-2/ https://www.debian.org/security/2020/dsa-4666 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
libldap-common |
CVE-2020-25692 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25692 https://bugzilla.redhat.com/show_bug.cgi?id=1894567 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692 https://linux.oracle.com/cve/CVE-2020-25692.html https://linux.oracle.com/errata/ELSA-2021-1389.html https://nvd.nist.gov/vuln/detail/CVE-2020-25692 https://security.netapp.com/advisory/ntap-20210108-0006/ https://ubuntu.com/security/notices/USN-4622-1 https://ubuntu.com/security/notices/USN-4622-2
|
libldap-common |
CVE-2020-25709 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.8 |
Expand...http://seclists.org/fulldisclosure/2021/Feb/14 https://access.redhat.com/security/cve/CVE-2020-25709 https://bugzilla.redhat.com/show_bug.cgi?id=1899675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709 https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c https://linux.oracle.com/cve/CVE-2020-25709.html https://linux.oracle.com/errata/ELSA-2022-0621.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html https://security.netapp.com/advisory/ntap-20210716-0003/ https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-4634-1 https://ubuntu.com/security/notices/USN-4634-2 https://www.debian.org/security/2020/dsa-4792
|
libldap-common |
CVE-2020-25710 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.8 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25710 https://bugzilla.redhat.com/show_bug.cgi?id=1899678 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710 https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c https://linux.oracle.com/cve/CVE-2020-25710.html https://linux.oracle.com/errata/ELSA-2022-0621.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html https://security.netapp.com/advisory/ntap-20210716-0003/ https://ubuntu.com/security/notices/USN-4634-1 https://ubuntu.com/security/notices/USN-4634-2 https://www.debian.org/security/2020/dsa-4792
|
libldap-common |
CVE-2020-36221 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36221 https://bugs.openldap.org/show_bug.cgi?id=9404 https://bugs.openldap.org/show_bug.cgi?id=9424 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221 https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31 https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36221 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36222 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36222 https://bugs.openldap.org/show_bug.cgi?id=9406 https://bugs.openldap.org/show_bug.cgi?id=9407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222 https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0 https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36222 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36223 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36223 https://bugs.openldap.org/show_bug.cgi?id=9408 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223 https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36223 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36224 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36224 https://bugs.openldap.org/show_bug.cgi?id=9409 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36224 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36225 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36225 https://bugs.openldap.org/show_bug.cgi?id=9412 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36225 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36226 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36226 https://bugs.openldap.org/show_bug.cgi?id=9413 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36226 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36227 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36227 https://bugs.openldap.org/show_bug.cgi?id=9428 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227 https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36227 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36228 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36228 https://bugs.openldap.org/show_bug.cgi?id=9427 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228 https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36228 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36229 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36229 https://bugs.openldap.org/show_bug.cgi?id=9425 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229 https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36229 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36230 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36230 https://bugs.openldap.org/show_bug.cgi?id=9423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230 https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36230 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2021-27212 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.10 |
Expand...https://access.redhat.com/security/cve/CVE-2021-27212 https://bugs.openldap.org/show_bug.cgi?id=9454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212 https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0 https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html https://nvd.nist.gov/vuln/detail/CVE-2021-27212 https://security.netapp.com/advisory/ntap-20210319-0005/ https://ubuntu.com/security/notices/USN-4744-1 https://www.debian.org/security/2021/dsa-4860
|
libldap-common |
CVE-2022-29155 |
MEDIUM |
2.4.45+dfsg-1ubuntu1.4 |
2.4.45+dfsg-1ubuntu1.11 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29155 https://bugs.openldap.org/show_bug.cgi?id=9815 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155 https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html https://nvd.nist.gov/vuln/detail/CVE-2022-29155 https://security.netapp.com/advisory/ntap-20220609-0007/ https://ubuntu.com/security/notices/USN-5424-1 https://ubuntu.com/security/notices/USN-5424-2 https://www.debian.org/security/2022/dsa-5140
|
libldb1 |
CVE-2020-27840 |
HIGH |
2:1.2.3-1ubuntu0.1 |
2:1.2.3-1ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27840 https://bugzilla.redhat.com/show_bug.cgi?id=1941400 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840 https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/ https://nvd.nist.gov/vuln/detail/CVE-2020-27840 https://security.gentoo.org/glsa/202105-22 https://security.netapp.com/advisory/ntap-20210326-0007/ https://ubuntu.com/security/notices/USN-4888-1 https://ubuntu.com/security/notices/USN-4888-2 https://www.debian.org/security/2021/dsa-4884 https://www.samba.org/samba/security/CVE-2020-27840.html
|
libldb1 |
CVE-2021-20277 |
HIGH |
2:1.2.3-1ubuntu0.1 |
2:1.2.3-1ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2021-20277 https://bugzilla.redhat.com/show_bug.cgi?id=1941402 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277 https://linux.oracle.com/cve/CVE-2021-20277.html https://linux.oracle.com/errata/ELSA-2021-1197.html https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/ https://nvd.nist.gov/vuln/detail/CVE-2021-20277 https://security.gentoo.org/glsa/202105-22 https://security.netapp.com/advisory/ntap-20210326-0007/ https://ubuntu.com/security/notices/USN-4888-1 https://ubuntu.com/security/notices/USN-4888-2 https://www.debian.org/security/2021/dsa-4884 https://www.samba.org/samba/security/CVE-2021-20277.html
|
libldb1 |
CVE-2021-3670 |
LOW |
2:1.2.3-1ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3670 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3670
|
liblz4-1 |
CVE-2021-3520 |
MEDIUM |
0.0~r131-2ubuntu3 |
0.0~r131-2ubuntu3.1 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3520.json https://access.redhat.com/security/cve/CVE-2021-3520 https://bugzilla.redhat.com/show_bug.cgi?id=1954559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520 https://errata.almalinux.org/8/ALSA-2021-2575.html https://github.com/lz4/lz4/pull/972 https://linux.oracle.com/cve/CVE-2021-3520.html https://linux.oracle.com/errata/ELSA-2021-2575.html https://security.netapp.com/advisory/ntap-20211104-0005/ https://ubuntu.com/security/notices/USN-4968-1 https://ubuntu.com/security/notices/USN-4968-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
liblzma5 |
CVE-2022-1271 |
MEDIUM |
5.2.2-1.3 |
5.2.2-1.3ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-5052.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
libmount1 |
CVE-2018-7738 |
LOW |
2.31.1-0.4ubuntu3.4 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
libmysqlclient20 |
CVE-2020-14539 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.31-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14539 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14539 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-14539.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/ https://nvd.nist.gov/vuln/detail/CVE-2020-14539 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200717-0004/ https://ubuntu.com/security/notices/USN-4441-1 https://usn.ubuntu.com/4441-1/ https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14540 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.31-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14540 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14540 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-14540.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/ https://nvd.nist.gov/vuln/detail/CVE-2020-14540 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200717-0004/ https://ubuntu.com/security/notices/USN-4441-1 https://usn.ubuntu.com/4441-1/ https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14547 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.31-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14547 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14547 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-14547.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/ https://nvd.nist.gov/vuln/detail/CVE-2020-14547 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200717-0004/ https://ubuntu.com/security/notices/USN-4441-1 https://usn.ubuntu.com/4441-1/ https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14550 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.31-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14550 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14550 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-14550.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/ https://nvd.nist.gov/vuln/detail/CVE-2020-14550 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20210622-0001/ https://ubuntu.com/security/notices/USN-4441-1 https://usn.ubuntu.com/4441-1/ https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14553 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.31-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14553 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14553 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-14553.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/ https://nvd.nist.gov/vuln/detail/CVE-2020-14553 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200717-0004/ https://ubuntu.com/security/notices/USN-4441-1 https://usn.ubuntu.com/4441-1/ https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14559 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.31-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14559 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-14559.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/ https://nvd.nist.gov/vuln/detail/CVE-2020-14559 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200717-0004/ https://ubuntu.com/security/notices/USN-4441-1 https://usn.ubuntu.com/4441-1/ https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14567 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.30-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14567 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14567 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-14567.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200717-0004/ https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14576 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.31-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14576 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14576 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-14576.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/ https://nvd.nist.gov/vuln/detail/CVE-2020-14576 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200717-0004/ https://ubuntu.com/security/notices/USN-4441-1 https://usn.ubuntu.com/4441-1/ https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14672 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14672 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14672 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2020-14672.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14760 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14760 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14760 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14765 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2020-14765.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ https://nvd.nist.gov/vuln/detail/CVE-2020-14765 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14769 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14769 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14769 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2020-14769.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ https://nvd.nist.gov/vuln/detail/CVE-2020-14769 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14771 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14771 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14771 https://nvd.nist.gov/vuln/detail/CVE-2020-14771 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14775 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14775 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14775 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2020-14775.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ https://nvd.nist.gov/vuln/detail/CVE-2020-14775 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14776 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14776 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2020-14776.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ https://nvd.nist.gov/vuln/detail/CVE-2020-14776 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14789 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14789 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2020-14789.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ https://nvd.nist.gov/vuln/detail/CVE-2020-14789 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14790 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14790 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14790 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2020-14790.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ https://nvd.nist.gov/vuln/detail/CVE-2020-14790 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14793 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14793 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14793 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2020-14793.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ https://nvd.nist.gov/vuln/detail/CVE-2020-14793 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14812 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14812 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2020-14812.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ https://nvd.nist.gov/vuln/detail/CVE-2020-14812 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14827 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14827 https://nvd.nist.gov/vuln/detail/CVE-2020-14827 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14867 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14867 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14867 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2020-14867.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://nvd.nist.gov/vuln/detail/CVE-2020-14867 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-14869 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.32-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14869 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14869 https://nvd.nist.gov/vuln/detail/CVE-2020-14869 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20201023-0003/ https://ubuntu.com/security/notices/USN-4604-1 https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2570 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.29-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2570 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2570 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-2570.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://security.gentoo.org/glsa/202105-27 https://ubuntu.com/security/notices/USN-4250-1 https://usn.ubuntu.com/4250-1/ https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2572 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.29-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2572 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2572 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200122-0002/ https://ubuntu.com/security/notices/USN-4250-1 https://usn.ubuntu.com/4250-1/ https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2573 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.29-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2573 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2573 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-2573.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200122-0002/ https://ubuntu.com/security/notices/USN-4250-1 https://usn.ubuntu.com/4250-1/ https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2574 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.29-0ubuntu0.18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html http://www.openwall.com/lists/oss-security/2020/09/29/1 https://access.redhat.com/security/cve/CVE-2020-2574 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2574 https://linux.oracle.com/cve/CVE-2020-2574.html https://linux.oracle.com/errata/ELSA-2020-5503-1.html https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200122-0002/ https://ubuntu.com/security/notices/USN-4250-1 https://ubuntu.com/security/notices/USN-4250-2 https://usn.ubuntu.com/4250-1/ https://usn.ubuntu.com/4250-2/ https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2577 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.29-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2577 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2577 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-2577.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200122-0002/ https://ubuntu.com/security/notices/USN-4250-1 https://usn.ubuntu.com/4250-1/ https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2579 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.29-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2579 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2579 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-2579.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200122-0002/ https://ubuntu.com/security/notices/USN-4250-1 https://usn.ubuntu.com/4250-1/ https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2584 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.29-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2584 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2584 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-2584.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200122-0002/ https://ubuntu.com/security/notices/USN-4250-1 https://usn.ubuntu.com/4250-1/ https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2589 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.29-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2589 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2589 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-2589.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200122-0002/ https://ubuntu.com/security/notices/USN-4250-1 https://usn.ubuntu.com/4250-1/ https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2660 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.29-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2660 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2660 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-2660.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200122-0002/ https://ubuntu.com/security/notices/USN-4250-1 https://usn.ubuntu.com/4250-1/ https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2760 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.30-0ubuntu0.18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html https://access.redhat.com/security/cve/CVE-2020-2760 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2760 https://linux.oracle.com/cve/CVE-2020-2760.html https://linux.oracle.com/errata/ELSA-2020-5500.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ https://security.gentoo.org/glsa/202012-08 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200416-0003/ https://ubuntu.com/security/notices/USN-4350-1 https://ubuntu.com/security/notices/USN-4603-1 https://usn.ubuntu.com/4350-1/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2763 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.30-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2763 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2763 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-2763.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/ https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200416-0003/ https://ubuntu.com/security/notices/USN-4350-1 https://usn.ubuntu.com/4350-1/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2765 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.30-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2765 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-2765.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/ https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200416-0003/ https://ubuntu.com/security/notices/USN-4350-1 https://usn.ubuntu.com/4350-1/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2780 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.30-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2780 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2780 https://linux.oracle.com/cve/CVE-2020-2780.html https://linux.oracle.com/errata/ELSA-2020-5500.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200416-0003/ https://ubuntu.com/security/notices/USN-4350-1 https://usn.ubuntu.com/4350-1/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2790 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.29-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2790 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2790 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200416-0003/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2804 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.30-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2804 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2804 https://errata.almalinux.org/8/ALSA-2020-3732.html https://linux.oracle.com/cve/CVE-2020-2804.html https://linux.oracle.com/errata/ELSA-2020-3732.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/ https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200416-0003/ https://ubuntu.com/security/notices/USN-4350-1 https://usn.ubuntu.com/4350-1/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2806 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.29-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2806 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2806 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200416-0003/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2812 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.30-0ubuntu0.18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html https://access.redhat.com/security/cve/CVE-2020-2812 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2812 https://linux.oracle.com/cve/CVE-2020-2812.html https://linux.oracle.com/errata/ELSA-2020-5500.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ https://security.gentoo.org/glsa/202012-08 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200416-0003/ https://ubuntu.com/security/notices/USN-4350-1 https://ubuntu.com/security/notices/USN-4603-1 https://usn.ubuntu.com/4350-1/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2814 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.29-0ubuntu0.18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html https://access.redhat.com/security/cve/CVE-2020-2814 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2814 https://linux.oracle.com/cve/CVE-2020-2814.html https://linux.oracle.com/errata/ELSA-2020-5500.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ https://security.gentoo.org/glsa/202012-08 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200416-0003/ https://ubuntu.com/security/notices/USN-4603-1 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2020-2922 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.30-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-2922 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922 https://linux.oracle.com/cve/CVE-2020-2922.html https://linux.oracle.com/errata/ELSA-2020-5503-1.html https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20200416-0003/ https://ubuntu.com/security/notices/USN-4350-1 https://usn.ubuntu.com/4350-1/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2001 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.31-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2001 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2001 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2001.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/ https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20210219-0003/ https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2007 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.30-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2007 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/ https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20210622-0001/ https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2010 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.33-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2010 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2010.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/ https://nvd.nist.gov/vuln/detail/CVE-2021-2010 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20210622-0001/ https://ubuntu.com/security/notices/USN-4716-1 https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2011 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.33-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2011 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2011.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/ https://nvd.nist.gov/vuln/detail/CVE-2021-2011 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20210622-0001/ https://ubuntu.com/security/notices/USN-4716-1 https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2014 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.33-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2014 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2014 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20210219-0003/ https://ubuntu.com/security/notices/USN-4716-1 https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2022 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.33-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2022 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2022 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2022.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/ https://nvd.nist.gov/vuln/detail/CVE-2021-2022 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20210219-0003/ https://ubuntu.com/security/notices/USN-4716-1 https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2032 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.33-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2032 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2032 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2032.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://nvd.nist.gov/vuln/detail/CVE-2021-2032 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20210219-0003/ https://ubuntu.com/security/notices/USN-4716-1 https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2060 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.33-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2060 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2060 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2060.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://nvd.nist.gov/vuln/detail/CVE-2021-2060 https://security.gentoo.org/glsa/202105-27 https://security.netapp.com/advisory/ntap-20210219-0003/ https://ubuntu.com/security/notices/USN-4716-1 https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2144 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.30-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2144 https://security.netapp.com/advisory/ntap-20210513-0002/ https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2146 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2146 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2146.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ https://nvd.nist.gov/vuln/detail/CVE-2021-2146 https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4952-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2154 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2154 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154 https://linux.oracle.com/cve/CVE-2021-2154.html https://linux.oracle.com/errata/ELSA-2022-1557.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/ https://security.gentoo.org/glsa/202105-27 https://security.gentoo.org/glsa/202105-28 https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4952-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2160 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.31-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2160 https://errata.almalinux.org/8/ALSA-2020-3732.html https://security.netapp.com/advisory/ntap-20210513-0002/ https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2162 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2162 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2162 https://nvd.nist.gov/vuln/detail/CVE-2021-2162 https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4952-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2166 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166 https://linux.oracle.com/cve/CVE-2021-2166.html https://linux.oracle.com/errata/ELSA-2022-1557.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ https://nvd.nist.gov/vuln/detail/CVE-2021-2166 https://security.gentoo.org/glsa/202105-27 https://security.gentoo.org/glsa/202105-28 https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4952-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2169 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2169 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2169 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2169.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ https://nvd.nist.gov/vuln/detail/CVE-2021-2169 https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4952-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2171 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2171 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2171 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2171.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ https://nvd.nist.gov/vuln/detail/CVE-2021-2171 https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4952-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2174 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2174 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2174 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2174.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ https://nvd.nist.gov/vuln/detail/CVE-2021-2174 https://security.netapp.com/advisory/ntap-20210513-0002/ https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2178 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.33-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2178 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2178 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2178.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2179 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2179 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2179.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ https://nvd.nist.gov/vuln/detail/CVE-2021-2179 https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4952-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2180 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2180 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2180 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2180.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ https://nvd.nist.gov/vuln/detail/CVE-2021-2180 https://security.gentoo.org/glsa/202105-27 https://security.gentoo.org/glsa/202105-28 https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4952-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2194 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2194 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2194.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ https://nvd.nist.gov/vuln/detail/CVE-2021-2194 https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4952-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2202 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.33-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2202 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2202 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2202.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://security.netapp.com/advisory/ntap-20210513-0002/ https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2226 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2226 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2226.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://nvd.nist.gov/vuln/detail/CVE-2021-2226 https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4952-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2307 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2307 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2307 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2307.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://nvd.nist.gov/vuln/detail/CVE-2021-2307 https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4952-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpuapr2021.html https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
|
libmysqlclient20 |
CVE-2021-2342 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.35-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2342 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2342 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2342.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/ https://security.netapp.com/advisory/ntap-20210723-0001/ https://ubuntu.com/security/notices/USN-5022-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpujul2021.html
|
libmysqlclient20 |
CVE-2021-2372 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.35-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2372 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372 https://linux.oracle.com/cve/CVE-2021-2372.html https://linux.oracle.com/errata/ELSA-2022-1557.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ https://security.netapp.com/advisory/ntap-20210723-0001/ https://ubuntu.com/security/notices/USN-5022-1 https://ubuntu.com/security/notices/USN-5022-2 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpujul2021.html
|
libmysqlclient20 |
CVE-2021-2385 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.35-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2385 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2385 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2385.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/ https://security.netapp.com/advisory/ntap-20210723-0001/ https://ubuntu.com/security/notices/USN-5022-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpujul2021.html
|
libmysqlclient20 |
CVE-2021-2389 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.35-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2389 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389 https://linux.oracle.com/cve/CVE-2021-2389.html https://linux.oracle.com/errata/ELSA-2022-1557.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ https://security.netapp.com/advisory/ntap-20210723-0001/ https://ubuntu.com/security/notices/USN-5022-1 https://ubuntu.com/security/notices/USN-5022-2 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpujul2021.html https://www.zerodayinitiative.com/advisories/ZDI-21-880/
|
libmysqlclient20 |
CVE-2021-2390 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.35-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2390 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2390 https://errata.almalinux.org/8/ALSA-2021-3590.html https://linux.oracle.com/cve/CVE-2021-2390.html https://linux.oracle.com/errata/ELSA-2021-3590.html https://security.netapp.com/advisory/ntap-20210723-0001/ https://ubuntu.com/security/notices/USN-5022-1 https://ubuntu.com/security/notices/USN-5022-3 https://www.oracle.com/security-alerts/cpujul2021.html https://www.zerodayinitiative.com/advisories/ZDI-21-881/
|
libmysqlclient20 |
CVE-2021-35604 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.36-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35604 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604 https://linux.oracle.com/cve/CVE-2021-35604.html https://linux.oracle.com/errata/ELSA-2022-1557.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/ https://security.netapp.com/advisory/ntap-20211022-0003/ https://ubuntu.com/security/notices/USN-5123-1 https://ubuntu.com/security/notices/USN-5123-2 https://ubuntu.com/security/notices/USN-5170-1 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libmysqlclient20 |
CVE-2021-35624 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.36-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35624 https://nvd.nist.gov/vuln/detail/CVE-2021-35624 https://security.netapp.com/advisory/ntap-20211022-0003/ https://ubuntu.com/security/notices/USN-5123-1 https://ubuntu.com/security/notices/USN-5123-2 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libmysqlclient20 |
CVE-2021-46322 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322 https://github.com/svaarala/duktape/issues/2448
|
libmysqlclient20 |
CVE-2022-21245 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.37-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21245 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21245 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/ https://nvd.nist.gov/vuln/detail/CVE-2022-21245 https://security.netapp.com/advisory/ntap-20220121-0008/ https://ubuntu.com/security/notices/USN-5270-1 https://ubuntu.com/security/notices/USN-5270-2 https://www.oracle.com/security-alerts/cpujan2022.html
|
libmysqlclient20 |
CVE-2022-21270 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.37-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21270 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21270 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/ https://nvd.nist.gov/vuln/detail/CVE-2022-21270 https://security.netapp.com/advisory/ntap-20220121-0008/ https://ubuntu.com/security/notices/USN-5270-1 https://ubuntu.com/security/notices/USN-5270-2 https://www.oracle.com/security-alerts/cpujan2022.html
|
libmysqlclient20 |
CVE-2022-21303 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.37-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21303 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21303 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/ https://nvd.nist.gov/vuln/detail/CVE-2022-21303 https://security.netapp.com/advisory/ntap-20220121-0008/ https://ubuntu.com/security/notices/USN-5270-1 https://ubuntu.com/security/notices/USN-5270-2 https://www.oracle.com/security-alerts/cpujan2022.html
|
libmysqlclient20 |
CVE-2022-21304 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.37-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21304 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/ https://nvd.nist.gov/vuln/detail/CVE-2022-21304 https://security.netapp.com/advisory/ntap-20220121-0008/ https://ubuntu.com/security/notices/USN-5270-1 https://ubuntu.com/security/notices/USN-5270-2 https://www.oracle.com/security-alerts/cpujan2022.html
|
libmysqlclient20 |
CVE-2022-21344 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.37-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21344 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21344 https://nvd.nist.gov/vuln/detail/CVE-2022-21344 https://security.netapp.com/advisory/ntap-20220121-0008/ https://ubuntu.com/security/notices/USN-5270-1 https://ubuntu.com/security/notices/USN-5270-2 https://www.oracle.com/security-alerts/cpujan2022.html
|
libmysqlclient20 |
CVE-2022-21367 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.37-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21367 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21367 https://nvd.nist.gov/vuln/detail/CVE-2022-21367 https://security.netapp.com/advisory/ntap-20220121-0008/ https://ubuntu.com/security/notices/USN-5270-1 https://ubuntu.com/security/notices/USN-5270-2 https://www.oracle.com/security-alerts/cpujan2022.html
|
libmysqlclient20 |
CVE-2022-21417 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.38-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21417 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417 https://nvd.nist.gov/vuln/detail/CVE-2022-21417 https://security.netapp.com/advisory/ntap-20220429-0005/ https://ubuntu.com/security/notices/USN-5400-1 https://ubuntu.com/security/notices/USN-5400-2 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libmysqlclient20 |
CVE-2022-21427 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.38-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21427 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427 https://nvd.nist.gov/vuln/detail/CVE-2022-21427 https://security.netapp.com/advisory/ntap-20220429-0005/ https://ubuntu.com/security/notices/USN-5400-1 https://ubuntu.com/security/notices/USN-5400-2 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libmysqlclient20 |
CVE-2022-21444 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.38-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21444 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444 https://nvd.nist.gov/vuln/detail/CVE-2022-21444 https://security.netapp.com/advisory/ntap-20220429-0005/ https://ubuntu.com/security/notices/USN-5400-1 https://ubuntu.com/security/notices/USN-5400-2 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libmysqlclient20 |
CVE-2022-21451 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.38-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21451 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451 https://nvd.nist.gov/vuln/detail/CVE-2022-21451 https://security.netapp.com/advisory/ntap-20220429-0005/ https://ubuntu.com/security/notices/USN-5400-1 https://ubuntu.com/security/notices/USN-5400-2 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libmysqlclient20 |
CVE-2022-21454 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.38-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454 https://nvd.nist.gov/vuln/detail/CVE-2022-21454 https://security.netapp.com/advisory/ntap-20220429-0005/ https://ubuntu.com/security/notices/USN-5400-1 https://ubuntu.com/security/notices/USN-5400-2 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libmysqlclient20 |
CVE-2022-21460 |
MEDIUM |
5.7.28-0ubuntu0.18.04.4 |
5.7.38-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21460 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460 https://nvd.nist.gov/vuln/detail/CVE-2022-21460 https://security.netapp.com/advisory/ntap-20220429-0005/ https://ubuntu.com/security/notices/USN-5400-1 https://ubuntu.com/security/notices/USN-5400-2 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libncurses5 |
CVE-2019-17594 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28 https://ubuntu.com/security/notices/USN-5477-1
|
libncurses5 |
CVE-2019-17595 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28 https://ubuntu.com/security/notices/USN-5477-1
|
libncurses5 |
CVE-2021-39537 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://access.redhat.com/security/cve/CVE-2021-39537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537 https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2021-39537 https://ubuntu.com/security/notices/USN-5477-1
|
libncurses5 |
CVE-2022-29458 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-29458 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458 https://invisible-island.net/ncurses/NEWS.html#t20220416 https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2022-29458 https://ubuntu.com/security/notices/USN-5477-1
|
libncursesw5 |
CVE-2019-17594 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28 https://ubuntu.com/security/notices/USN-5477-1
|
libncursesw5 |
CVE-2019-17595 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28 https://ubuntu.com/security/notices/USN-5477-1
|
libncursesw5 |
CVE-2021-39537 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://access.redhat.com/security/cve/CVE-2021-39537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537 https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2021-39537 https://ubuntu.com/security/notices/USN-5477-1
|
libncursesw5 |
CVE-2022-29458 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-29458 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458 https://invisible-island.net/ncurses/NEWS.html#t20220416 https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2022-29458 https://ubuntu.com/security/notices/USN-5477-1
|
libnettle6 |
CVE-2021-20305 |
MEDIUM |
3.4-1 |
3.4-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-20305 https://bugzilla.redhat.com/show_bug.cgi?id=1942533 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305 https://linux.oracle.com/cve/CVE-2021-20305.html https://linux.oracle.com/errata/ELSA-2021-1206.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/ https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html https://nvd.nist.gov/vuln/detail/CVE-2021-20305 https://security.gentoo.org/glsa/202105-31 https://security.netapp.com/advisory/ntap-20211022-0002/ https://ubuntu.com/security/notices/USN-4906-1 https://www.debian.org/security/2021/dsa-4933
|
libnettle6 |
CVE-2021-3580 |
MEDIUM |
3.4-1 |
3.4.1-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3580 https://bugzilla.redhat.com/show_bug.cgi?id=1967983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580 https://linux.oracle.com/cve/CVE-2021-3580.html https://linux.oracle.com/errata/ELSA-2022-9221.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://nvd.nist.gov/vuln/detail/CVE-2021-3580 https://security.netapp.com/advisory/ntap-20211104-0006/ https://ubuntu.com/security/notices/USN-4990-1
|
libnettle6 |
CVE-2018-16869 |
LOW |
3.4-1 |
3.4.1-0ubuntu0.18.04.1 |
Expand...http://cat.eyalro.net/ http://www.securityfocus.com/bid/106092 https://access.redhat.com/security/cve/CVE-2018-16869 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869 https://lists.debian.org/debian-lts/2019/03/msg00021.html https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html https://ubuntu.com/security/notices/USN-4990-1
|
libnghttp2-14 |
CVE-2019-9511 |
MEDIUM |
1.30.0-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html https://access.redhat.com/errata/RHSA-2019:2692 https://access.redhat.com/errata/RHSA-2019:2745 https://access.redhat.com/errata/RHSA-2019:2746 https://access.redhat.com/errata/RHSA-2019:2775 https://access.redhat.com/errata/RHSA-2019:2799 https://access.redhat.com/errata/RHSA-2019:2925 https://access.redhat.com/errata/RHSA-2019:2939 https://access.redhat.com/errata/RHSA-2019:2949 https://access.redhat.com/errata/RHSA-2019:2955 https://access.redhat.com/errata/RHSA-2019:2966 https://access.redhat.com/errata/RHSA-2019:3041 https://access.redhat.com/errata/RHSA-2019:3932 https://access.redhat.com/errata/RHSA-2019:3933 https://access.redhat.com/errata/RHSA-2019:3935 https://access.redhat.com/errata/RHSA-2019:4018 https://access.redhat.com/errata/RHSA-2019:4019 https://access.redhat.com/errata/RHSA-2019:4020 https://access.redhat.com/errata/RHSA-2019:4021 https://access.redhat.com/security/cve/CVE-2019-9511 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511 https://errata.almalinux.org/8/ALSA-2019-2925.html https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md https://kb.cert.org/vuls/id/605641/ https://kc.mcafee.com/corporate/index?page=content&id=SB10296 https://linux.oracle.com/cve/CVE-2019-9511.html https://linux.oracle.com/errata/ELSA-2020-5862.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/ https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/ https://nvd.nist.gov/vuln/detail/CVE-2019-9511 https://seclists.org/bugtraq/2019/Aug/40 https://seclists.org/bugtraq/2019/Sep/1 https://security.netapp.com/advisory/ntap-20190823-0002/ https://security.netapp.com/advisory/ntap-20190823-0005/ https://support.f5.com/csp/article/K02591030 https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4099-1 https://usn.ubuntu.com/4099-1/ https://www.debian.org/security/2019/dsa-4505 https://www.debian.org/security/2019/dsa-4511 https://www.debian.org/security/2020/dsa-4669 https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/ https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.synology.com/security/advisory/Synology_SA_19_33
|
libnghttp2-14 |
CVE-2019-9513 |
MEDIUM |
1.30.0-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html https://access.redhat.com/errata/RHSA-2019:2692 https://access.redhat.com/errata/RHSA-2019:2745 https://access.redhat.com/errata/RHSA-2019:2746 https://access.redhat.com/errata/RHSA-2019:2775 https://access.redhat.com/errata/RHSA-2019:2799 https://access.redhat.com/errata/RHSA-2019:2925 https://access.redhat.com/errata/RHSA-2019:2939 https://access.redhat.com/errata/RHSA-2019:2949 https://access.redhat.com/errata/RHSA-2019:2955 https://access.redhat.com/errata/RHSA-2019:2966 https://access.redhat.com/errata/RHSA-2019:3041 https://access.redhat.com/errata/RHSA-2019:3932 https://access.redhat.com/errata/RHSA-2019:3933 https://access.redhat.com/errata/RHSA-2019:3935 https://access.redhat.com/security/cve/CVE-2019-9513 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513 https://errata.almalinux.org/8/ALSA-2019-2925.html https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md https://kb.cert.org/vuls/id/605641/ https://kc.mcafee.com/corporate/index?page=content&id=SB10296 https://linux.oracle.com/cve/CVE-2019-9513.html https://linux.oracle.com/errata/ELSA-2019-2925.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/ https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/ https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/ https://nvd.nist.gov/vuln/detail/CVE-2019-9513 https://seclists.org/bugtraq/2019/Aug/40 https://seclists.org/bugtraq/2019/Sep/1 https://security.netapp.com/advisory/ntap-20190823-0002/ https://security.netapp.com/advisory/ntap-20190823-0005/ https://support.f5.com/csp/article/K02591030 https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4099-1 https://usn.ubuntu.com/4099-1/ https://www.debian.org/security/2019/dsa-4505 https://www.debian.org/security/2019/dsa-4511 https://www.debian.org/security/2020/dsa-4669 https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/ https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.synology.com/security/advisory/Synology_SA_19_33
|
libp11-kit0 |
CVE-2020-29361 |
MEDIUM |
0.23.9-2 |
0.23.9-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29361 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361 https://errata.almalinux.org/8/ALSA-2021-1609.html https://github.com/p11-glue/p11-kit/releases https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2 https://linux.oracle.com/cve/CVE-2020-29361.html https://linux.oracle.com/errata/ELSA-2021-1609.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html https://nvd.nist.gov/vuln/detail/CVE-2020-29361 https://ubuntu.com/security/notices/USN-4677-1 https://ubuntu.com/security/notices/USN-4677-2 https://www.debian.org/security/2021/dsa-4822
|
libp11-kit0 |
CVE-2020-29362 |
MEDIUM |
0.23.9-2 |
0.23.9-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29362 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362 https://errata.almalinux.org/8/ALSA-2021-1609.html https://github.com/p11-glue/p11-kit/releases https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc https://linux.oracle.com/cve/CVE-2020-29362.html https://linux.oracle.com/errata/ELSA-2021-1609.html https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html https://nvd.nist.gov/vuln/detail/CVE-2020-29362 https://ubuntu.com/security/notices/USN-4677-1 https://www.debian.org/security/2021/dsa-4822
|
libp11-kit0 |
CVE-2020-29363 |
MEDIUM |
0.23.9-2 |
0.23.9-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29363 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363 https://errata.almalinux.org/8/ALSA-2021-1609.html https://github.com/p11-glue/p11-kit/releases https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x https://linux.oracle.com/cve/CVE-2020-29363.html https://linux.oracle.com/errata/ELSA-2021-1609.html https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html https://nvd.nist.gov/vuln/detail/CVE-2020-29363 https://ubuntu.com/security/notices/USN-4677-1 https://www.debian.org/security/2021/dsa-4822 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libpcre3 |
CVE-2017-11164 |
LOW |
2:8.39-9 |
|
Expand...http://openwall.com/lists/oss-security/2017/07/11/3 http://www.securityfocus.com/bid/99575 https://access.redhat.com/security/cve/CVE-2017-11164 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libpcre3 |
CVE-2019-20838 |
LOW |
2:8.39-9 |
2:8.39-9ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://access.redhat.com/security/cve/CVE-2019-20838 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838 https://errata.almalinux.org/8/ALSA-2021-4373.html https://linux.oracle.com/cve/CVE-2019-20838.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-20838 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-5425-1 https://www.pcre.org/original/changelog.txt
|
libpcre3 |
CVE-2020-14155 |
LOW |
2:8.39-9 |
2:8.39-9ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ https://access.redhat.com/security/cve/CVE-2020-14155 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155 https://errata.almalinux.org/8/ALSA-2021-4373.html https://linux.oracle.com/cve/CVE-2020-14155.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-14155 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-5425-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.pcre.org/original/changelog.txt
|
libpcrecpp0v5 |
CVE-2017-11164 |
LOW |
2:8.39-9 |
|
Expand...http://openwall.com/lists/oss-security/2017/07/11/3 http://www.securityfocus.com/bid/99575 https://access.redhat.com/security/cve/CVE-2017-11164 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libpcrecpp0v5 |
CVE-2019-20838 |
LOW |
2:8.39-9 |
2:8.39-9ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://access.redhat.com/security/cve/CVE-2019-20838 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838 https://errata.almalinux.org/8/ALSA-2021-4373.html https://linux.oracle.com/cve/CVE-2019-20838.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-20838 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-5425-1 https://www.pcre.org/original/changelog.txt
|
libpcrecpp0v5 |
CVE-2020-14155 |
LOW |
2:8.39-9 |
2:8.39-9ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ https://access.redhat.com/security/cve/CVE-2020-14155 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155 https://errata.almalinux.org/8/ALSA-2021-4373.html https://linux.oracle.com/cve/CVE-2020-14155.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-14155 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-5425-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.pcre.org/original/changelog.txt
|
libpng16-16 |
CVE-2018-14048 |
LOW |
1.6.34-1ubuntu0.18.04.2 |
|
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html https://access.redhat.com/security/cve/CVE-2018-14048 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048 https://github.com/fouzhe/security/tree/master/libpng https://github.com/glennrp/libpng/issues/238 https://seclists.org/bugtraq/2019/Apr/30 https://security.gentoo.org/glsa/201908-02 https://ubuntu.com/security/notices/USN-5432-1
|
libpython2.7 |
CVE-2019-18348 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-18348 https://bugs.python.org/issue30458#msg347282 https://bugzilla.redhat.com/show_bug.cgi?id=1727276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348 https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://nvd.nist.gov/vuln/detail/CVE-2019-18348 https://security.netapp.com/advisory/ntap-20191107-0004/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/ https://www.oracle.com/security-alerts/cpuoct2020.html
|
libpython2.7 |
CVE-2019-20907 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html https://access.redhat.com/security/cve/CVE-2019-20907 https://bugs.python.org/issue39017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907 https://errata.almalinux.org/8/ALSA-2020-4654.html https://github.com/python/cpython/pull/21454 https://linux.oracle.com/cve/CVE-2019-20907.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/ https://nvd.nist.gov/vuln/detail/CVE-2019-20907 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200731-0002/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
libpython2.7 |
CVE-2020-26116 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html https://access.redhat.com/security/cve/CVE-2020-26116 https://bugs.python.org/issue39603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116 https://errata.almalinux.org/8/ALSA-2021-1879.html https://linux.oracle.com/cve/CVE-2020-26116.html https://linux.oracle.com/errata/ELSA-2021-1879.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/ https://nvd.nist.gov/vuln/detail/CVE-2020-26116 https://python-security.readthedocs.io/vuln/http-header-injection-method.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20201023-0001/ https://ubuntu.com/security/notices/USN-4581-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4581-1/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython2.7 |
CVE-2021-3177 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3177 https://bugs.python.org/issue42938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177 https://errata.almalinux.org/8/ALSA-2021-1879.html https://github.com/python/cpython/pull/24239 https://linux.oracle.com/cve/CVE-2021-3177.html https://linux.oracle.com/errata/ELSA-2021-9130.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ https://news.ycombinator.com/item?id=26185005 https://nvd.nist.gov/vuln/detail/CVE-2021-3177 https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20210226-0003/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7) https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-4754-4 https://ubuntu.com/security/notices/USN-4754-5 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython2.7 |
CVE-2021-4189 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-4189 https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3) https://linux.oracle.com/cve/CVE-2021-4189.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://ubuntu.com/security/notices/USN-5342-1
|
libpython2.7 |
CVE-2022-0391 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0391 https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://errata.almalinux.org/8/ALSA-2022-1821.html https://linux.oracle.com/cve/CVE-2022-0391.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://nvd.nist.gov/vuln/detail/CVE-2022-0391 https://security.netapp.com/advisory/ntap-20220225-0009/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libpython2.7 |
CVE-2015-20107 |
LOW |
2.7.17-1~18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/ https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107 https://security.netapp.com/advisory/ntap-20220616-0001/
|
libpython2.7 |
CVE-2019-17514 |
LOW |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2019-17514 https://bugs.python.org/issue33275 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405 https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216 https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip https://security.netapp.com/advisory/ntap-20191107-0005/ https://twitter.com/LucasCMoore/status/1181615421922824192 https://twitter.com/chris_bloke/status/1181997278136958976 https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
|
libpython2.7 |
CVE-2019-9674 |
LOW |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-9674 https://bugs.python.org/issue36260 https://bugs.python.org/issue36462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674 https://github.com/python/cpython/blob/master/Lib/zipfile.py https://nvd.nist.gov/vuln/detail/CVE-2019-9674 https://python-security.readthedocs.io/security.html#archives-and-zip-bomb https://security.netapp.com/advisory/ntap-20200221-0003/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.python.org/news/security/
|
libpython2.7 |
CVE-2020-14422 |
LOW |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14422 https://bugs.python.org/issue41004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/pull/20956 https://linux.oracle.com/cve/CVE-2020-14422.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://nvd.nist.gov/vuln/detail/CVE-2020-14422 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200724-0004/ https://ubuntu.com/security/notices/USN-4428-1 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
libpython2.7 |
CVE-2020-8492 |
LOW |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html https://access.redhat.com/security/cve/CVE-2020-8492 https://bugs.python.org/issue39503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4 https://github.com/python/cpython/pull/18284 https://linux.oracle.com/cve/CVE-2020-8492.html https://linux.oracle.com/errata/ELSA-2020-4641.html https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html https://security.gentoo.org/glsa/202005-09 https://security.netapp.com/advisory/ntap-20200221-0001/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-5200-1 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/
|
libpython2.7-minimal |
CVE-2019-18348 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-18348 https://bugs.python.org/issue30458#msg347282 https://bugzilla.redhat.com/show_bug.cgi?id=1727276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348 https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://nvd.nist.gov/vuln/detail/CVE-2019-18348 https://security.netapp.com/advisory/ntap-20191107-0004/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/ https://www.oracle.com/security-alerts/cpuoct2020.html
|
libpython2.7-minimal |
CVE-2019-20907 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html https://access.redhat.com/security/cve/CVE-2019-20907 https://bugs.python.org/issue39017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907 https://errata.almalinux.org/8/ALSA-2020-4654.html https://github.com/python/cpython/pull/21454 https://linux.oracle.com/cve/CVE-2019-20907.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/ https://nvd.nist.gov/vuln/detail/CVE-2019-20907 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200731-0002/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
libpython2.7-minimal |
CVE-2020-26116 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html https://access.redhat.com/security/cve/CVE-2020-26116 https://bugs.python.org/issue39603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116 https://errata.almalinux.org/8/ALSA-2021-1879.html https://linux.oracle.com/cve/CVE-2020-26116.html https://linux.oracle.com/errata/ELSA-2021-1879.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/ https://nvd.nist.gov/vuln/detail/CVE-2020-26116 https://python-security.readthedocs.io/vuln/http-header-injection-method.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20201023-0001/ https://ubuntu.com/security/notices/USN-4581-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4581-1/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython2.7-minimal |
CVE-2021-3177 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3177 https://bugs.python.org/issue42938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177 https://errata.almalinux.org/8/ALSA-2021-1879.html https://github.com/python/cpython/pull/24239 https://linux.oracle.com/cve/CVE-2021-3177.html https://linux.oracle.com/errata/ELSA-2021-9130.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ https://news.ycombinator.com/item?id=26185005 https://nvd.nist.gov/vuln/detail/CVE-2021-3177 https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20210226-0003/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7) https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-4754-4 https://ubuntu.com/security/notices/USN-4754-5 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython2.7-minimal |
CVE-2021-4189 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-4189 https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3) https://linux.oracle.com/cve/CVE-2021-4189.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://ubuntu.com/security/notices/USN-5342-1
|
libpython2.7-minimal |
CVE-2022-0391 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0391 https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://errata.almalinux.org/8/ALSA-2022-1821.html https://linux.oracle.com/cve/CVE-2022-0391.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://nvd.nist.gov/vuln/detail/CVE-2022-0391 https://security.netapp.com/advisory/ntap-20220225-0009/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libpython2.7-minimal |
CVE-2015-20107 |
LOW |
2.7.17-1~18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/ https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107 https://security.netapp.com/advisory/ntap-20220616-0001/
|
libpython2.7-minimal |
CVE-2019-17514 |
LOW |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2019-17514 https://bugs.python.org/issue33275 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405 https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216 https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip https://security.netapp.com/advisory/ntap-20191107-0005/ https://twitter.com/LucasCMoore/status/1181615421922824192 https://twitter.com/chris_bloke/status/1181997278136958976 https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
|
libpython2.7-minimal |
CVE-2019-9674 |
LOW |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-9674 https://bugs.python.org/issue36260 https://bugs.python.org/issue36462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674 https://github.com/python/cpython/blob/master/Lib/zipfile.py https://nvd.nist.gov/vuln/detail/CVE-2019-9674 https://python-security.readthedocs.io/security.html#archives-and-zip-bomb https://security.netapp.com/advisory/ntap-20200221-0003/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.python.org/news/security/
|
libpython2.7-minimal |
CVE-2020-14422 |
LOW |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14422 https://bugs.python.org/issue41004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/pull/20956 https://linux.oracle.com/cve/CVE-2020-14422.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://nvd.nist.gov/vuln/detail/CVE-2020-14422 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200724-0004/ https://ubuntu.com/security/notices/USN-4428-1 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
libpython2.7-minimal |
CVE-2020-8492 |
LOW |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html https://access.redhat.com/security/cve/CVE-2020-8492 https://bugs.python.org/issue39503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4 https://github.com/python/cpython/pull/18284 https://linux.oracle.com/cve/CVE-2020-8492.html https://linux.oracle.com/errata/ELSA-2020-4641.html https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html https://security.gentoo.org/glsa/202005-09 https://security.netapp.com/advisory/ntap-20200221-0001/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-5200-1 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/
|
libpython2.7-stdlib |
CVE-2019-18348 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-18348 https://bugs.python.org/issue30458#msg347282 https://bugzilla.redhat.com/show_bug.cgi?id=1727276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348 https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://nvd.nist.gov/vuln/detail/CVE-2019-18348 https://security.netapp.com/advisory/ntap-20191107-0004/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/ https://www.oracle.com/security-alerts/cpuoct2020.html
|
libpython2.7-stdlib |
CVE-2019-20907 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html https://access.redhat.com/security/cve/CVE-2019-20907 https://bugs.python.org/issue39017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907 https://errata.almalinux.org/8/ALSA-2020-4654.html https://github.com/python/cpython/pull/21454 https://linux.oracle.com/cve/CVE-2019-20907.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/ https://nvd.nist.gov/vuln/detail/CVE-2019-20907 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200731-0002/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
libpython2.7-stdlib |
CVE-2020-26116 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html https://access.redhat.com/security/cve/CVE-2020-26116 https://bugs.python.org/issue39603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116 https://errata.almalinux.org/8/ALSA-2021-1879.html https://linux.oracle.com/cve/CVE-2020-26116.html https://linux.oracle.com/errata/ELSA-2021-1879.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/ https://nvd.nist.gov/vuln/detail/CVE-2020-26116 https://python-security.readthedocs.io/vuln/http-header-injection-method.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20201023-0001/ https://ubuntu.com/security/notices/USN-4581-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4581-1/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython2.7-stdlib |
CVE-2021-3177 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3177 https://bugs.python.org/issue42938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177 https://errata.almalinux.org/8/ALSA-2021-1879.html https://github.com/python/cpython/pull/24239 https://linux.oracle.com/cve/CVE-2021-3177.html https://linux.oracle.com/errata/ELSA-2021-9130.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ https://news.ycombinator.com/item?id=26185005 https://nvd.nist.gov/vuln/detail/CVE-2021-3177 https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20210226-0003/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7) https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-4754-4 https://ubuntu.com/security/notices/USN-4754-5 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython2.7-stdlib |
CVE-2021-4189 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-4189 https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3) https://linux.oracle.com/cve/CVE-2021-4189.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://ubuntu.com/security/notices/USN-5342-1
|
libpython2.7-stdlib |
CVE-2022-0391 |
MEDIUM |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0391 https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://errata.almalinux.org/8/ALSA-2022-1821.html https://linux.oracle.com/cve/CVE-2022-0391.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://nvd.nist.gov/vuln/detail/CVE-2022-0391 https://security.netapp.com/advisory/ntap-20220225-0009/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libpython2.7-stdlib |
CVE-2015-20107 |
LOW |
2.7.17-1~18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/ https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107 https://security.netapp.com/advisory/ntap-20220616-0001/
|
libpython2.7-stdlib |
CVE-2019-17514 |
LOW |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2019-17514 https://bugs.python.org/issue33275 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405 https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216 https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip https://security.netapp.com/advisory/ntap-20191107-0005/ https://twitter.com/LucasCMoore/status/1181615421922824192 https://twitter.com/chris_bloke/status/1181997278136958976 https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
|
libpython2.7-stdlib |
CVE-2019-9674 |
LOW |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-9674 https://bugs.python.org/issue36260 https://bugs.python.org/issue36462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674 https://github.com/python/cpython/blob/master/Lib/zipfile.py https://nvd.nist.gov/vuln/detail/CVE-2019-9674 https://python-security.readthedocs.io/security.html#archives-and-zip-bomb https://security.netapp.com/advisory/ntap-20200221-0003/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.python.org/news/security/
|
libpython2.7-stdlib |
CVE-2020-14422 |
LOW |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14422 https://bugs.python.org/issue41004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/pull/20956 https://linux.oracle.com/cve/CVE-2020-14422.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://nvd.nist.gov/vuln/detail/CVE-2020-14422 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200724-0004/ https://ubuntu.com/security/notices/USN-4428-1 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
libpython2.7-stdlib |
CVE-2020-8492 |
LOW |
2.7.17-1~18.04 |
2.7.17-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html https://access.redhat.com/security/cve/CVE-2020-8492 https://bugs.python.org/issue39503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4 https://github.com/python/cpython/pull/18284 https://linux.oracle.com/cve/CVE-2020-8492.html https://linux.oracle.com/errata/ELSA-2020-4641.html https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html https://security.gentoo.org/glsa/202005-09 https://security.netapp.com/advisory/ntap-20200221-0001/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-5200-1 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/
|
libroken18-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libroken18-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libsasl2-2 |
CVE-2022-24407 |
HIGH |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://access.redhat.com/security/cve/CVE-2022-24407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-9239.html https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/ https://nvd.nist.gov/vuln/detail/CVE-2022-24407 https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsasl2-2 |
CVE-2019-19906 |
MEDIUM |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.1 |
Expand...http://seclists.org/fulldisclosure/2020/Jul/23 http://seclists.org/fulldisclosure/2020/Jul/24 http://www.openwall.com/lists/oss-security/2022/02/23/4 https://access.redhat.com/security/cve/CVE-2019-19906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906 https://github.com/cyrusimap/cyrus-sasl/issues/587 https://linux.oracle.com/cve/CVE-2019-19906.html https://linux.oracle.com/errata/ELSA-2020-4497.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/ https://nvd.nist.gov/vuln/detail/CVE-2019-19906 https://seclists.org/bugtraq/2019/Dec/42 https://support.apple.com/kb/HT211288 https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4256-1 https://usn.ubuntu.com/4256-1/ https://www.debian.org/security/2019/dsa-4591 https://www.openldap.org/its/index.cgi/Incoming?id=9123
|
libsasl2-modules |
CVE-2022-24407 |
HIGH |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://access.redhat.com/security/cve/CVE-2022-24407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-9239.html https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/ https://nvd.nist.gov/vuln/detail/CVE-2022-24407 https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsasl2-modules |
CVE-2019-19906 |
MEDIUM |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.1 |
Expand...http://seclists.org/fulldisclosure/2020/Jul/23 http://seclists.org/fulldisclosure/2020/Jul/24 http://www.openwall.com/lists/oss-security/2022/02/23/4 https://access.redhat.com/security/cve/CVE-2019-19906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906 https://github.com/cyrusimap/cyrus-sasl/issues/587 https://linux.oracle.com/cve/CVE-2019-19906.html https://linux.oracle.com/errata/ELSA-2020-4497.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/ https://nvd.nist.gov/vuln/detail/CVE-2019-19906 https://seclists.org/bugtraq/2019/Dec/42 https://support.apple.com/kb/HT211288 https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4256-1 https://usn.ubuntu.com/4256-1/ https://www.debian.org/security/2019/dsa-4591 https://www.openldap.org/its/index.cgi/Incoming?id=9123
|
libsasl2-modules-db |
CVE-2022-24407 |
HIGH |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://access.redhat.com/security/cve/CVE-2022-24407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-9239.html https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/ https://nvd.nist.gov/vuln/detail/CVE-2022-24407 https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsasl2-modules-db |
CVE-2019-19906 |
MEDIUM |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.1 |
Expand...http://seclists.org/fulldisclosure/2020/Jul/23 http://seclists.org/fulldisclosure/2020/Jul/24 http://www.openwall.com/lists/oss-security/2022/02/23/4 https://access.redhat.com/security/cve/CVE-2019-19906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906 https://github.com/cyrusimap/cyrus-sasl/issues/587 https://linux.oracle.com/cve/CVE-2019-19906.html https://linux.oracle.com/errata/ELSA-2020-4497.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/ https://nvd.nist.gov/vuln/detail/CVE-2019-19906 https://seclists.org/bugtraq/2019/Dec/42 https://support.apple.com/kb/HT211288 https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4256-1 https://usn.ubuntu.com/4256-1/ https://www.debian.org/security/2019/dsa-4591 https://www.openldap.org/its/index.cgi/Incoming?id=9123
|
libsepol1 |
CVE-2021-36084 |
LOW |
2.7-1 |
2.7-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml https://linux.oracle.com/cve/CVE-2021-36084.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36085 |
LOW |
2.7-1 |
2.7-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml https://linux.oracle.com/cve/CVE-2021-36085.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36086 |
LOW |
2.7-1 |
2.7-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml https://linux.oracle.com/cve/CVE-2021-36086.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36087 |
LOW |
2.7-1 |
2.7-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml https://linux.oracle.com/cve/CVE-2021-36087.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/ https://ubuntu.com/security/notices/USN-5391-1
|
libsmartcols1 |
CVE-2018-7738 |
LOW |
2.31.1-0.4ubuntu3.4 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
libsmbclient |
CVE-2021-44142 |
HIGH |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.28 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-44142.json https://access.redhat.com/security/cve/CVE-2021-44142 https://bugzilla.samba.org/show_bug.cgi?id=14914 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44142 https://kb.cert.org/vuls/id/119678 https://linux.oracle.com/cve/CVE-2021-44142.html https://linux.oracle.com/errata/ELSA-2022-0332.html https://nvd.nist.gov/vuln/detail/CVE-2021-44142 https://ubuntu.com/security/notices/USN-5260-1 https://ubuntu.com/security/notices/USN-5260-2 https://ubuntu.com/security/notices/USN-5260-3 https://www.samba.org/samba/security/CVE-2021-44142.html https://www.zerodayinitiative.com/blog/2022/2/1/cve-2021-44142-details-on-a-samba-code-execution-bug-demonstrated-at-pwn2own-austin
|
libsmbclient |
CVE-2016-2124 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://access.redhat.com/security/cve/CVE-2016-2124 https://bugzilla.redhat.com/show_bug.cgi?id=2019660 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124 https://linux.oracle.com/cve/CVE-2016-2124.html https://linux.oracle.com/errata/ELSA-2021-5192.html https://nvd.nist.gov/vuln/detail/CVE-2016-2124 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1 https://www.samba.org/samba/history/samba-4.13.14.html https://www.samba.org/samba/security/CVE-2016-2124.html
|
libsmbclient |
CVE-2020-10704 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.16 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-10704 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704 https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/ https://security.gentoo.org/glsa/202007-15 https://ubuntu.com/security/notices/USN-4341-1 https://ubuntu.com/security/notices/USN-4341-2 https://www.samba.org/samba/security/CVE-2020-10704.html
|
libsmbclient |
CVE-2020-10730 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-10730 https://bugzilla.redhat.com/show_bug.cgi?id=1849489; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730 https://linux.oracle.com/cve/CVE-2020-10730.html https://linux.oracle.com/errata/ELSA-2020-4568.html https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ https://security.gentoo.org/glsa/202007-15 https://ubuntu.com/security/notices/USN-4409-1 https://www.debian.org/security/2021/dsa-4884 https://www.samba.org/samba/security/CVE-2020-10730.html
|
libsmbclient |
CVE-2020-10745 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-10745 https://bugzilla.redhat.com/show_bug.cgi?id=1849491; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745 https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ https://security.gentoo.org/glsa/202007-15 https://ubuntu.com/security/notices/USN-4409-1 https://www.samba.org/samba/security/CVE-2020-10745.html
|
libsmbclient |
CVE-2020-10760 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-10760 https://bugzilla.redhat.com/show_bug.cgi?id=1849509; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760 https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ https://security.gentoo.org/glsa/202007-15 https://ubuntu.com/security/notices/USN-4409-1 https://usn.ubuntu.com/4409-1/ https://www.samba.org/samba/security/CVE-2020-10760.html
|
libsmbclient |
CVE-2020-14303 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.18 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-14303 https://bugzilla.redhat.com/show_bug.cgi?id=1851298; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303 https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ https://security.gentoo.org/glsa/202007-15 https://security.netapp.com/advisory/ntap-20200709-0003/ https://ubuntu.com/security/notices/USN-4454-1 https://ubuntu.com/security/notices/USN-4454-2 https://usn.ubuntu.com/4454-1/ https://usn.ubuntu.com/4454-2/ https://www.samba.org/samba/security/CVE-2020-14303.html
|
libsmbclient |
CVE-2020-14318 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14318 https://bugzilla.redhat.com/show_bug.cgi?id=1892631 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318 https://linux.oracle.com/cve/CVE-2020-14318.html https://linux.oracle.com/errata/ELSA-2021-1647.html https://nvd.nist.gov/vuln/detail/CVE-2020-14318 https://security.gentoo.org/glsa/202012-24 https://ubuntu.com/security/notices/USN-4611-1 https://ubuntu.com/security/notices/USN-4931-1 https://www.samba.org/samba/security/CVE-2020-14318.html
|
libsmbclient |
CVE-2020-14323 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html https://access.redhat.com/security/cve/CVE-2020-14323 https://bugzilla.redhat.com/show_bug.cgi?id=1891685 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323 https://linux.oracle.com/cve/CVE-2020-14323.html https://linux.oracle.com/errata/ELSA-2021-1647.html https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/ https://nvd.nist.gov/vuln/detail/CVE-2020-14323 https://security.gentoo.org/glsa/202012-24 https://security.netapp.com/advisory/ntap-20201103-0001/ https://ubuntu.com/security/notices/USN-4611-1 https://ubuntu.com/security/notices/USN-4931-1 https://www.samba.org/samba/security/CVE-2020-14323.html
|
libsmbclient |
CVE-2020-14383 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14383 https://bugzilla.redhat.com/show_bug.cgi?id=1892636 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383 https://nvd.nist.gov/vuln/detail/CVE-2020-14383 https://security.gentoo.org/glsa/202012-24 https://ubuntu.com/security/notices/USN-4611-1 https://ubuntu.com/security/notices/USN-4931-1 https://www.samba.org/samba/security/CVE-2020-14383.html
|
libsmbclient |
CVE-2020-1472 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.19 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html http://www.openwall.com/lists/oss-security/2020/09/17/2 https://access.redhat.com/security/cve/CVE-2020-1472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472 https://kb.cert.org/vuls/id/490028#Samba https://linux.oracle.com/cve/CVE-2020-1472.html https://linux.oracle.com/errata/ELSA-2021-1647.html https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/ https://nvd.nist.gov/vuln/detail/CVE-2020-1472 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472 https://security.gentoo.org/glsa/202012-24 https://ubuntu.com/security/notices/USN-4510-1 https://ubuntu.com/security/notices/USN-4510-2 https://usn.ubuntu.com/4510-1/ https://usn.ubuntu.com/4510-2/ https://usn.ubuntu.com/4559-1/ https://www.kb.cert.org/vuls/id/490028 https://www.oracle.com/security-alerts/cpuApr2021.html https://www.samba.org/samba/security/CVE-2020-1472.html https://www.secura.com/pathtoimg.php?id=2055 https://www.synology.com/security/advisory/Synology_SA_20_21
|
libsmbclient |
CVE-2020-25717 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25717 https://bugzilla.redhat.com/show_bug.cgi?id=2019672 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717 https://linux.oracle.com/cve/CVE-2020-25717.html https://linux.oracle.com/errata/ELSA-2021-5192.html https://nvd.nist.gov/vuln/detail/CVE-2020-25717 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1 https://www.samba.org/samba/history/samba-4.13.14.html https://www.samba.org/samba/security/CVE-2020-25717.html
|
libsmbclient |
CVE-2020-25722 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25722 https://bugzilla.redhat.com/show_bug.cgi?id=2019764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722 https://nvd.nist.gov/vuln/detail/CVE-2020-25722 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1 https://www.samba.org/samba/history/samba-4.13.14.html https://www.samba.org/samba/security/CVE-2020-25722.html
|
libsmbclient |
CVE-2021-20254 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.23 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20254.json https://access.redhat.com/security/cve/CVE-2021-20254 https://bugzilla.redhat.com/show_bug.cgi?id=1949442 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254 https://linux.oracle.com/cve/CVE-2021-20254.html https://linux.oracle.com/errata/ELSA-2021-4058.html https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/ https://nvd.nist.gov/vuln/detail/CVE-2021-20254 https://security.gentoo.org/glsa/202105-22 https://security.netapp.com/advisory/ntap-20210430-0001/ https://ubuntu.com/security/notices/USN-4930-1 https://ubuntu.com/security/notices/USN-4931-1 https://www.samba.org/samba/security/CVE-2021-20254.html
|
libsmbclient |
CVE-2019-14902 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.15 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html https://access.redhat.com/security/cve/CVE-2019-14902 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902 https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/ https://security.gentoo.org/glsa/202003-52 https://security.netapp.com/advisory/ntap-20200122-0001/ https://ubuntu.com/security/notices/USN-4244-1 https://usn.ubuntu.com/4244-1/ https://www.samba.org/samba/security/CVE-2019-14902.html https://www.synology.com/security/advisory/Synology_SA_20_01
|
libsmbclient |
CVE-2019-14907 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.15 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html https://access.redhat.com/security/cve/CVE-2019-14907 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907 https://linux.oracle.com/cve/CVE-2019-14907.html https://linux.oracle.com/errata/ELSA-2020-3981.html https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/ https://security.gentoo.org/glsa/202003-52 https://security.netapp.com/advisory/ntap-20200122-0001/ https://ubuntu.com/security/notices/USN-4244-1 https://usn.ubuntu.com/4244-1/ https://www.samba.org/samba/security/CVE-2019-14907.html https://www.synology.com/security/advisory/Synology_SA_20_01
|
libsmbclient |
CVE-2021-3670 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3670 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3670
|
libsmbclient |
CVE-2021-3671 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libsmbclient |
CVE-2021-43566 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-43566 https://bugzilla.samba.org/show_bug.cgi?id=13979 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43566 https://nvd.nist.gov/vuln/detail/CVE-2021-43566 https://security.netapp.com/advisory/ntap-20220110-0001/ https://ubuntu.com/security/notices/USN-5260-1 https://www.samba.org/samba/history/ https://www.samba.org/samba/security/CVE-2021-43566.html
|
libsqlite3-0 |
CVE-2019-13734 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html https://access.redhat.com/errata/RHSA-2019:4238 https://access.redhat.com/errata/RHSA-2020:0227 https://access.redhat.com/errata/RHSA-2020:0229 https://access.redhat.com/errata/RHSA-2020:0273 https://access.redhat.com/errata/RHSA-2020:0451 https://access.redhat.com/errata/RHSA-2020:0463 https://access.redhat.com/errata/RHSA-2020:0476 https://access.redhat.com/security/cve/CVE-2019-13734 https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html https://crbug.com/1025466 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13734 https://linux.oracle.com/cve/CVE-2019-13734.html https://linux.oracle.com/errata/ELSA-2020-0273.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ https://seclists.org/bugtraq/2020/Jan/27 https://security.gentoo.org/glsa/202003-08 https://ubuntu.com/security/notices/USN-4298-1 https://ubuntu.com/security/notices/USN-4298-2 https://usn.ubuntu.com/4298-1/ https://usn.ubuntu.com/4298-2/ https://www.debian.org/security/2020/dsa-4606 https://www.oracle.com/security-alerts/cpujan2022.html
|
libsqlite3-0 |
CVE-2019-13750 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html https://access.redhat.com/errata/RHSA-2019:4238 https://access.redhat.com/security/cve/CVE-2019-13750 https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html https://crbug.com/1025464 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13750 https://linux.oracle.com/cve/CVE-2019-13750.html https://linux.oracle.com/errata/ELSA-2021-4396.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ https://seclists.org/bugtraq/2020/Jan/27 https://security.gentoo.org/glsa/202003-08 https://ubuntu.com/security/notices/USN-4298-1 https://ubuntu.com/security/notices/USN-4298-2 https://usn.ubuntu.com/4298-1/ https://usn.ubuntu.com/4298-2/ https://www.debian.org/security/2020/dsa-4606
|
libsqlite3-0 |
CVE-2019-13751 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html https://access.redhat.com/errata/RHSA-2019:4238 https://access.redhat.com/security/cve/CVE-2019-13751 https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html https://crbug.com/1025465 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13751 https://linux.oracle.com/cve/CVE-2019-13751.html https://linux.oracle.com/errata/ELSA-2021-4396.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ https://seclists.org/bugtraq/2020/Jan/27 https://security.gentoo.org/glsa/202003-08 https://ubuntu.com/security/notices/USN-4298-1 https://ubuntu.com/security/notices/USN-4298-2 https://usn.ubuntu.com/4298-1/ https://usn.ubuntu.com/4298-2/ https://www.debian.org/security/2020/dsa-4606
|
libsqlite3-0 |
CVE-2019-13752 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html https://access.redhat.com/errata/RHSA-2019:4238 https://access.redhat.com/security/cve/CVE-2019-13752 https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html https://crbug.com/1025470 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13752 https://linux.oracle.com/cve/CVE-2019-13752.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ https://seclists.org/bugtraq/2020/Jan/27 https://security.gentoo.org/glsa/202003-08 https://ubuntu.com/security/notices/USN-4298-1 https://ubuntu.com/security/notices/USN-4298-2 https://usn.ubuntu.com/4298-1/ https://usn.ubuntu.com/4298-2/ https://www.debian.org/security/2020/dsa-4606
|
libsqlite3-0 |
CVE-2019-13753 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html https://access.redhat.com/errata/RHSA-2019:4238 https://access.redhat.com/security/cve/CVE-2019-13753 https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html https://crbug.com/1025471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13753 https://linux.oracle.com/cve/CVE-2019-13753.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ https://seclists.org/bugtraq/2020/Jan/27 https://security.gentoo.org/glsa/202003-08 https://ubuntu.com/security/notices/USN-4298-1 https://ubuntu.com/security/notices/USN-4298-2 https://usn.ubuntu.com/4298-1/ https://usn.ubuntu.com/4298-2/ https://www.debian.org/security/2020/dsa-4606
|
libsqlite3-0 |
CVE-2019-19923 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html https://access.redhat.com/errata/RHSA-2020:0514 https://access.redhat.com/security/cve/CVE-2019-19923 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923 https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35 https://linux.oracle.com/cve/CVE-2019-19923.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://security.netapp.com/advisory/ntap-20200114-0003/ https://ubuntu.com/security/notices/USN-4298-1 https://usn.ubuntu.com/4298-1/ https://www.debian.org/security/2020/dsa-4638 https://www.oracle.com/security-alerts/cpuapr2020.html
|
libsqlite3-0 |
CVE-2019-19925 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html https://access.redhat.com/errata/RHSA-2020:0514 https://access.redhat.com/security/cve/CVE-2019-19925 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925 https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618 https://linux.oracle.com/cve/CVE-2019-19925.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://security.netapp.com/advisory/ntap-20200114-0003/ https://ubuntu.com/security/notices/USN-4298-1 https://usn.ubuntu.com/4298-1/ https://www.debian.org/security/2020/dsa-4638 https://www.oracle.com/security-alerts/cpuapr2020.html
|
libsqlite3-0 |
CVE-2019-19926 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html https://access.redhat.com/errata/RHSA-2020:0514 https://access.redhat.com/security/cve/CVE-2019-19926 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926 https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089 https://security.netapp.com/advisory/ntap-20200114-0003/ https://ubuntu.com/security/notices/USN-4298-1 https://ubuntu.com/security/notices/USN-4298-2 https://usn.ubuntu.com/4298-1/ https://usn.ubuntu.com/4298-2/ https://www.debian.org/security/2020/dsa-4638 https://www.oracle.com/security-alerts/cpuapr2020.html
|
libsqlite3-0 |
CVE-2019-19959 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-19959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959 https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1 https://linux.oracle.com/cve/CVE-2019-19959.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://security.netapp.com/advisory/ntap-20200204-0001/ https://ubuntu.com/security/notices/USN-4298-1 https://usn.ubuntu.com/4298-1/ https://www.oracle.com/security-alerts/cpuapr2020.html
|
libsqlite3-0 |
CVE-2020-13434 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.4 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 https://access.redhat.com/security/cve/CVE-2020-13434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434 https://linux.oracle.com/cve/CVE-2020-13434.html https://linux.oracle.com/errata/ELSA-2021-1581.html https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc https://security.gentoo.org/glsa/202007-26 https://security.netapp.com/advisory/ntap-20200528-0004/ https://support.apple.com/kb/HT211843 https://support.apple.com/kb/HT211844 https://support.apple.com/kb/HT211850 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT211935 https://support.apple.com/kb/HT211952 https://ubuntu.com/security/notices/USN-4394-1 https://usn.ubuntu.com/4394-1/ https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.sqlite.org/src/info/23439ea582241138 https://www.sqlite.org/src/info/d08d3405878d394e
|
libsqlite3-0 |
CVE-2020-13630 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.4 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 https://access.redhat.com/security/cve/CVE-2020-13630 https://bugs.chromium.org/p/chromium/issues/detail?id=1080459 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630 https://linux.oracle.com/cve/CVE-2020-13630.html https://linux.oracle.com/errata/ELSA-2020-4442.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc https://security.gentoo.org/glsa/202007-26 https://security.netapp.com/advisory/ntap-20200608-0002/ https://sqlite.org/src/info/0d69f76f0865f962 https://support.apple.com/kb/HT211843 https://support.apple.com/kb/HT211844 https://support.apple.com/kb/HT211850 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT211935 https://support.apple.com/kb/HT211952 https://ubuntu.com/security/notices/USN-4394-1 https://usn.ubuntu.com/4394-1/ https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
libsqlite3-0 |
CVE-2020-13632 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.4 |
Expand...https://access.redhat.com/security/cve/CVE-2020-13632 https://bugs.chromium.org/p/chromium/issues/detail?id=1080459 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632 https://linux.oracle.com/cve/CVE-2020-13632.html https://linux.oracle.com/errata/ELSA-2020-4442.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc https://security.gentoo.org/glsa/202007-26 https://security.netapp.com/advisory/ntap-20200608-0002/ https://sqlite.org/src/info/a4dd148928ea65bd https://ubuntu.com/security/notices/USN-4394-1 https://usn.ubuntu.com/4394-1/ https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
libsqlite3-0 |
CVE-2020-9327 |
MEDIUM |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2020-9327 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327 https://linux.oracle.com/cve/CVE-2020-9327.html https://linux.oracle.com/errata/ELSA-2020-4442.html https://security.gentoo.org/glsa/202003-16 https://security.netapp.com/advisory/ntap-20200313-0002/ https://ubuntu.com/security/notices/USN-4298-1 https://usn.ubuntu.com/4298-1/ https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.sqlite.org/cgi/src/info/4374860b29383380 https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e https://www.sqlite.org/cgi/src/info/abc473fb8fb99900
|
libsqlite3-0 |
CVE-2020-9794 |
MEDIUM |
3.22.0-1ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/HT211168 https://support.apple.com/HT211170 https://support.apple.com/HT211171 https://support.apple.com/HT211175 https://support.apple.com/HT211178 https://support.apple.com/HT211179 https://support.apple.com/HT211181 https://vuldb.com/?id.155768
|
libsqlite3-0 |
CVE-2018-8740 |
LOW |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html http://www.securityfocus.com/bid/103466 https://access.redhat.com/security/cve/CVE-2018-8740 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964 https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8740 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/ https://ubuntu.com/security/notices/USN-4205-1 https://ubuntu.com/security/notices/USN-4394-1 https://usn.ubuntu.com/4205-1/ https://usn.ubuntu.com/4394-1/ https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b
|
libsqlite3-0 |
CVE-2019-20218 |
LOW |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-20218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218 https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387 https://linux.oracle.com/cve/CVE-2019-20218.html https://linux.oracle.com/errata/ELSA-2020-4442.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html https://security.gentoo.org/glsa/202007-26 https://ubuntu.com/security/notices/USN-4298-1 https://usn.ubuntu.com/4298-1/ https://www.oracle.com/security-alerts/cpuapr2020.html
|
libsqlite3-0 |
CVE-2020-9849 |
LOW |
3.22.0-1ubuntu0.2 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/en-us/HT211935 https://support.apple.com/en-us/HT211952 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
|
libsqlite3-0 |
CVE-2020-9991 |
LOW |
3.22.0-1ubuntu0.2 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211847 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/kb/HT211846 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
|
libsqlite3-0 |
CVE-2021-36690 |
LOW |
3.22.0-1ubuntu0.2 |
3.22.0-1ubuntu0.5 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690 https://nvd.nist.gov/vuln/detail/CVE-2021-36690 https://ubuntu.com/security/notices/USN-5403-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.sqlite.org/forum/forumpost/718c0a8d17
|
libss2 |
CVE-2019-5188 |
MEDIUM |
1.44.1-1ubuntu1.2 |
1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html https://access.redhat.com/security/cve/CVE-2019-5188 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188 https://linux.oracle.com/cve/CVE-2019-5188.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5188 https://security.netapp.com/advisory/ntap-20220506-0001/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973 https://ubuntu.com/security/notices/USN-4249-1 https://usn.ubuntu.com/4249-1/
|
libss2 |
CVE-2022-1304 |
MEDIUM |
1.44.1-1ubuntu1.2 |
1.44.1-1ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304 https://ubuntu.com/security/notices/USN-5464-1
|
libssl1.1 |
CVE-2020-1971 |
HIGH |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2 https://access.redhat.com/security/cve/CVE-2020-1971 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676 https://linux.oracle.com/cve/CVE-2020-1971.html https://linux.oracle.com/errata/ELSA-2021-9150.html https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/ https://nvd.nist.gov/vuln/detail/CVE-2020-1971 https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc https://security.gentoo.org/glsa/202012-13 https://security.netapp.com/advisory/ntap-20201218-0005/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4662-1 https://ubuntu.com/security/notices/USN-4745-1 https://www.debian.org/security/2020/dsa-4807 https://www.openssl.org/news/secadv/20201208.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2020-11 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
libssl1.1 |
CVE-2021-3449 |
HIGH |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.9 |
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1 http://www.openwall.com/lists/oss-security/2021/03/27/2 http://www.openwall.com/lists/oss-security/2021/03/28/3 http://www.openwall.com/lists/oss-security/2021/03/28/4 https://access.redhat.com/security/cve/CVE-2021-3449 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845 https://kc.mcafee.com/corporate/index?page=content&id=SB10356 https://linux.oracle.com/cve/CVE-2021-3449.html https://linux.oracle.com/errata/ELSA-2021-9151.html https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013 https://rustsec.org/advisories/RUSTSEC-2021-0055.html https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210326-0006/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd https://ubuntu.com/security/notices/USN-4891-1 https://ubuntu.com/security/notices/USN-5038-1 https://www.debian.org/security/2021/dsa-4875 https://www.openssl.org/news/secadv/20210325.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-05 https://www.tenable.com/security/tns-2021-06 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
libssl1.1 |
CVE-2021-3711 |
HIGH |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.13 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://access.redhat.com/security/cve/CVE-2021-3711 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46 https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2021-3711 https://rustsec.org/advisories/RUSTSEC-2021-0097.html https://security.netapp.com/advisory/ntap-20210827-0010/ https://security.netapp.com/advisory/ntap-20211022-0003/ https://ubuntu.com/security/notices/USN-5051-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
libssl1.1 |
CVE-2022-0778 |
HIGH |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.15 |
Expand...http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html http://seclists.org/fulldisclosure/2022/May/33 http://seclists.org/fulldisclosure/2022/May/35 http://seclists.org/fulldisclosure/2022/May/38 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json https://access.redhat.com/security/cve/CVE-2022-0778 https://cert-portal.siemens.com/productcert/pdf/ssa-712929.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778 https://errata.almalinux.org/8/ALSA-2022-1065.html https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246 https://linux.oracle.com/cve/CVE-2022-0778.html https://linux.oracle.com/errata/ELSA-2022-9272.html https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/ https://nvd.nist.gov/vuln/detail/CVE-2022-0778 https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002 https://rustsec.org/advisories/RUSTSEC-2022-0014.html https://security.netapp.com/advisory/ntap-20220321-0002/ https://security.netapp.com/advisory/ntap-20220429-0005/ https://support.apple.com/kb/HT213255 https://support.apple.com/kb/HT213256 https://support.apple.com/kb/HT213257 https://ubuntu.com/security/notices/USN-5328-1 https://ubuntu.com/security/notices/USN-5328-2 https://www.debian.org/security/2022/dsa-5103 https://www.openssl.org/news/secadv/20220315.txt https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-06 https://www.tenable.com/security/tns-2022-07 https://www.tenable.com/security/tns-2022-08 https://www.tenable.com/security/tns-2022-09
|
libssl1.1 |
CVE-2021-23841 |
MEDIUM |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.8 |
Expand...http://seclists.org/fulldisclosure/2021/May/67 http://seclists.org/fulldisclosure/2021/May/68 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2021-23841 https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 https://linux.oracle.com/cve/CVE-2021-23841.html https://linux.oracle.com/errata/ELSA-2021-9561.html https://rustsec.org/advisories/RUSTSEC-2021-0058.html https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210219-0009/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://support.apple.com/kb/HT212528 https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212534 https://ubuntu.com/security/notices/USN-4738-1 https://ubuntu.com/security/notices/USN-4745-1 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20210216.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-03 https://www.tenable.com/security/tns-2021-09
|
libssl1.1 |
CVE-2021-3712 |
MEDIUM |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.13 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3712.json https://access.redhat.com/security/cve/CVE-2021-3712 https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-3712.html https://linux.oracle.com/errata/ELSA-2022-9023.html https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html https://nvd.nist.gov/vuln/detail/CVE-2021-3712 https://rustsec.org/advisories/RUSTSEC-2021-0098.html https://security.netapp.com/advisory/ntap-20210827-0010/ https://ubuntu.com/security/notices/USN-5051-1 https://ubuntu.com/security/notices/USN-5051-2 https://ubuntu.com/security/notices/USN-5051-3 https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm) https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
libssl1.1 |
CVE-2022-1292 |
MEDIUM |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23 https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html https://nvd.nist.gov/vuln/detail/CVE-2022-1292 https://security.netapp.com/advisory/ntap-20220602-0009/ https://ubuntu.com/security/notices/USN-5402-1 https://ubuntu.com/security/notices/USN-5402-2 https://www.debian.org/security/2022/dsa-5139 https://www.openssl.org/news/secadv/20220503.txt
|
libssl1.1 |
CVE-2022-2068 |
MEDIUM |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.19 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7 https://ubuntu.com/security/notices/USN-5488-1 https://www.openssl.org/news/secadv/20220621.txt
|
libssl1.1 |
CVE-2019-1547 |
LOW |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html https://access.redhat.com/security/cve/CVE-2019-1547 https://arxiv.org/abs/1909.01785 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-1547.html https://linux.oracle.com/errata/ELSA-2020-1840.html https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/ https://seclists.org/bugtraq/2019/Oct/0 https://seclists.org/bugtraq/2019/Oct/1 https://seclists.org/bugtraq/2019/Sep/25 https://security.gentoo.org/glsa/201911-04 https://security.netapp.com/advisory/ntap-20190919-0002/ https://security.netapp.com/advisory/ntap-20200122-0002/ https://security.netapp.com/advisory/ntap-20200416-0003/ https://support.f5.com/csp/article/K73422160?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4376-1 https://ubuntu.com/security/notices/USN-4376-2 https://ubuntu.com/security/notices/USN-4504-1 https://usn.ubuntu.com/4376-1/ https://usn.ubuntu.com/4376-2/ https://usn.ubuntu.com/4504-1/ https://www.debian.org/security/2019/dsa-4539 https://www.debian.org/security/2019/dsa-4540 https://www.openssl.org/news/secadv/20190910.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.tenable.com/security/tns-2019-08 https://www.tenable.com/security/tns-2019-09
|
libssl1.1 |
CVE-2019-1549 |
LOW |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...https://access.redhat.com/security/cve/CVE-2019-1549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be https://linux.oracle.com/cve/CVE-2019-1549.html https://linux.oracle.com/errata/ELSA-2020-1840.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/ https://seclists.org/bugtraq/2019/Oct/1 https://security.netapp.com/advisory/ntap-20190919-0002/ https://support.f5.com/csp/article/K44070243 https://support.f5.com/csp/article/K44070243?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4376-1 https://usn.ubuntu.com/4376-1/ https://www.debian.org/security/2019/dsa-4539 https://www.openssl.org/news/secadv/20190910.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
libssl1.1 |
CVE-2019-1551 |
LOW |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html https://access.redhat.com/security/cve/CVE-2019-1551 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98 https://github.com/openssl/openssl/pull/10575 https://linux.oracle.com/cve/CVE-2019-1551.html https://linux.oracle.com/errata/ELSA-2020-4514.html https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ https://seclists.org/bugtraq/2019/Dec/39 https://seclists.org/bugtraq/2019/Dec/46 https://security.gentoo.org/glsa/202004-10 https://security.netapp.com/advisory/ntap-20191210-0001/ https://ubuntu.com/security/notices/USN-4376-1 https://ubuntu.com/security/notices/USN-4504-1 https://usn.ubuntu.com/4376-1/ https://usn.ubuntu.com/4504-1/ https://www.debian.org/security/2019/dsa-4594 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20191206.txt https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.tenable.com/security/tns-2019-09 https://www.tenable.com/security/tns-2020-03 https://www.tenable.com/security/tns-2020-11 https://www.tenable.com/security/tns-2021-10
|
libssl1.1 |
CVE-2019-1563 |
LOW |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html https://access.redhat.com/security/cve/CVE-2019-1563 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-1563.html https://linux.oracle.com/errata/ELSA-2020-1840.html https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/ https://seclists.org/bugtraq/2019/Oct/0 https://seclists.org/bugtraq/2019/Oct/1 https://seclists.org/bugtraq/2019/Sep/25 https://security.gentoo.org/glsa/201911-04 https://security.netapp.com/advisory/ntap-20190919-0002/ https://support.f5.com/csp/article/K97324400?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4376-1 https://ubuntu.com/security/notices/USN-4376-2 https://ubuntu.com/security/notices/USN-4504-1 https://usn.ubuntu.com/4376-1/ https://usn.ubuntu.com/4376-2/ https://usn.ubuntu.com/4504-1/ https://www.debian.org/security/2019/dsa-4539 https://www.debian.org/security/2019/dsa-4540 https://www.openssl.org/news/secadv/20190910.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.tenable.com/security/tns-2019-09
|
libssl1.1 |
CVE-2021-23840 |
LOW |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.8 |
Expand...https://access.redhat.com/security/cve/CVE-2021-23840 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-23840.html https://linux.oracle.com/errata/ELSA-2021-9561.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://rustsec.org/advisories/RUSTSEC-2021-0057.html https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210219-0009/ https://ubuntu.com/security/notices/USN-4738-1 https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20210216.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-03 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
libstdc++6 |
CVE-2020-13844 |
MEDIUM |
8.3.0-6ubuntu1~18.04.1 |
|
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://access.redhat.com/security/cve/CVE-2020-13844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
libsystemd0 |
CVE-2021-33910 |
HIGH |
237-3ubuntu10.33 |
237-3ubuntu10.49 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33910.json https://access.redhat.com/security/cve/CVE-2021-33910 https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910 https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538 https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61 https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9 https://linux.oracle.com/cve/CVE-2021-33910.html https://linux.oracle.com/errata/ELSA-2021-2717.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://nvd.nist.gov/vuln/detail/CVE-2021-33910 https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20211104-0008/ https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2 https://www.debian.org/security/2021/dsa-4942 https://www.openwall.com/lists/oss-security/2021/07/20/2 https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
|
libsystemd0 |
CVE-2020-1712 |
MEDIUM |
237-3ubuntu10.33 |
237-3ubuntu10.38 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1712 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712 https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54 https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2 https://linux.oracle.com/cve/CVE-2020-1712.html https://linux.oracle.com/errata/ELSA-2020-0575.html https://nvd.nist.gov/vuln/detail/CVE-2020-1712 https://ubuntu.com/security/notices/USN-4269-1 https://www.openwall.com/lists/oss-security/2020/02/05/1
|
libsystemd0 |
CVE-2019-20386 |
LOW |
237-3ubuntu10.33 |
237-3ubuntu10.38 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html https://access.redhat.com/security/cve/CVE-2019-20386 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386 https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad https://linux.oracle.com/cve/CVE-2019-20386.html https://linux.oracle.com/errata/ELSA-2020-4553.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/ https://nvd.nist.gov/vuln/detail/CVE-2019-20386 https://security.netapp.com/advisory/ntap-20200210-0002/ https://ubuntu.com/security/notices/USN-4269-1 https://usn.ubuntu.com/4269-1/
|
libsystemd0 |
CVE-2019-3843 |
LOW |
237-3ubuntu10.33 |
237-3ubuntu10.38 |
Expand...http://www.securityfocus.com/bid/108116 https://access.redhat.com/security/cve/CVE-2019-3843 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843 https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable) https://linux.oracle.com/cve/CVE-2019-3843.html https://linux.oracle.com/errata/ELSA-2020-1794.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/ https://nvd.nist.gov/vuln/detail/CVE-2019-3843 https://security.netapp.com/advisory/ntap-20190619-0002/ https://ubuntu.com/security/notices/USN-4269-1 https://usn.ubuntu.com/4269-1/
|
libsystemd0 |
CVE-2019-3844 |
LOW |
237-3ubuntu10.33 |
237-3ubuntu10.38 |
Expand...http://www.securityfocus.com/bid/108096 https://access.redhat.com/security/cve/CVE-2019-3844 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844 https://linux.oracle.com/cve/CVE-2019-3844.html https://linux.oracle.com/errata/ELSA-2020-1794.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-3844 https://security.netapp.com/advisory/ntap-20190619-0002/ https://ubuntu.com/security/notices/USN-4269-1 https://usn.ubuntu.com/4269-1/
|
libsystemd0 |
CVE-2020-13529 |
LOW |
237-3ubuntu10.33 |
237-3ubuntu10.49 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://access.redhat.com/security/cve/CVE-2020-13529 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529 https://linux.oracle.com/cve/CVE-2020-13529.html https://linux.oracle.com/errata/ELSA-2021-4361.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20210625-0005/ https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2
|
libtag1v5 |
CVE-2018-11439 |
LOW |
1.11.1+dfsg.1-0.2build2 |
|
Expand...http://seclists.org/fulldisclosure/2018/May/49 https://access.redhat.com/security/cve/CVE-2018-11439 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11439 https://linux.oracle.com/cve/CVE-2018-11439.html https://linux.oracle.com/errata/ELSA-2020-1175.html https://lists.debian.org/debian-lts-announce/2018/07/msg00022.html https://lists.debian.org/debian-lts-announce/2021/09/msg00020.html https://nvd.nist.gov/vuln/detail/CVE-2018-11439
|
libtag1v5-vanilla |
CVE-2018-11439 |
LOW |
1.11.1+dfsg.1-0.2build2 |
|
Expand...http://seclists.org/fulldisclosure/2018/May/49 https://access.redhat.com/security/cve/CVE-2018-11439 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11439 https://linux.oracle.com/cve/CVE-2018-11439.html https://linux.oracle.com/errata/ELSA-2020-1175.html https://lists.debian.org/debian-lts-announce/2018/07/msg00022.html https://lists.debian.org/debian-lts-announce/2021/09/msg00020.html https://nvd.nist.gov/vuln/detail/CVE-2018-11439
|
libtinfo5 |
CVE-2019-17594 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28 https://ubuntu.com/security/notices/USN-5477-1
|
libtinfo5 |
CVE-2019-17595 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28 https://ubuntu.com/security/notices/USN-5477-1
|
libtinfo5 |
CVE-2021-39537 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://access.redhat.com/security/cve/CVE-2021-39537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537 https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2021-39537 https://ubuntu.com/security/notices/USN-5477-1
|
libtinfo5 |
CVE-2022-29458 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-29458 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458 https://invisible-island.net/ncurses/NEWS.html#t20220416 https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2022-29458 https://ubuntu.com/security/notices/USN-5477-1
|
libtinyxml2.6.2v5 |
CVE-2021-42260 |
MEDIUM |
2.6.2-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42260 https://lists.debian.org/debian-lts-announce/2022/04/msg00019.html https://sourceforge.net/p/tinyxml/bugs/141/
|
libudev1 |
CVE-2021-33910 |
HIGH |
237-3ubuntu10.33 |
237-3ubuntu10.49 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33910.json https://access.redhat.com/security/cve/CVE-2021-33910 https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910 https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538 https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61 https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9 https://linux.oracle.com/cve/CVE-2021-33910.html https://linux.oracle.com/errata/ELSA-2021-2717.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://nvd.nist.gov/vuln/detail/CVE-2021-33910 https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20211104-0008/ https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2 https://www.debian.org/security/2021/dsa-4942 https://www.openwall.com/lists/oss-security/2021/07/20/2 https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
|
libudev1 |
CVE-2020-1712 |
MEDIUM |
237-3ubuntu10.33 |
237-3ubuntu10.38 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1712 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712 https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54 https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2 https://linux.oracle.com/cve/CVE-2020-1712.html https://linux.oracle.com/errata/ELSA-2020-0575.html https://nvd.nist.gov/vuln/detail/CVE-2020-1712 https://ubuntu.com/security/notices/USN-4269-1 https://www.openwall.com/lists/oss-security/2020/02/05/1
|
libudev1 |
CVE-2019-20386 |
LOW |
237-3ubuntu10.33 |
237-3ubuntu10.38 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html https://access.redhat.com/security/cve/CVE-2019-20386 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386 https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad https://linux.oracle.com/cve/CVE-2019-20386.html https://linux.oracle.com/errata/ELSA-2020-4553.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/ https://nvd.nist.gov/vuln/detail/CVE-2019-20386 https://security.netapp.com/advisory/ntap-20200210-0002/ https://ubuntu.com/security/notices/USN-4269-1 https://usn.ubuntu.com/4269-1/
|
libudev1 |
CVE-2019-3843 |
LOW |
237-3ubuntu10.33 |
237-3ubuntu10.38 |
Expand...http://www.securityfocus.com/bid/108116 https://access.redhat.com/security/cve/CVE-2019-3843 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843 https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable) https://linux.oracle.com/cve/CVE-2019-3843.html https://linux.oracle.com/errata/ELSA-2020-1794.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/ https://nvd.nist.gov/vuln/detail/CVE-2019-3843 https://security.netapp.com/advisory/ntap-20190619-0002/ https://ubuntu.com/security/notices/USN-4269-1 https://usn.ubuntu.com/4269-1/
|
libudev1 |
CVE-2019-3844 |
LOW |
237-3ubuntu10.33 |
237-3ubuntu10.38 |
Expand...http://www.securityfocus.com/bid/108096 https://access.redhat.com/security/cve/CVE-2019-3844 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844 https://linux.oracle.com/cve/CVE-2019-3844.html https://linux.oracle.com/errata/ELSA-2020-1794.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-3844 https://security.netapp.com/advisory/ntap-20190619-0002/ https://ubuntu.com/security/notices/USN-4269-1 https://usn.ubuntu.com/4269-1/
|
libudev1 |
CVE-2020-13529 |
LOW |
237-3ubuntu10.33 |
237-3ubuntu10.49 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://access.redhat.com/security/cve/CVE-2020-13529 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529 https://linux.oracle.com/cve/CVE-2020-13529.html https://linux.oracle.com/errata/ELSA-2021-4361.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20210625-0005/ https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2
|
libuuid1 |
CVE-2018-7738 |
LOW |
2.31.1-0.4ubuntu3.4 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
libwbclient0 |
CVE-2021-44142 |
HIGH |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.28 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-44142.json https://access.redhat.com/security/cve/CVE-2021-44142 https://bugzilla.samba.org/show_bug.cgi?id=14914 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44142 https://kb.cert.org/vuls/id/119678 https://linux.oracle.com/cve/CVE-2021-44142.html https://linux.oracle.com/errata/ELSA-2022-0332.html https://nvd.nist.gov/vuln/detail/CVE-2021-44142 https://ubuntu.com/security/notices/USN-5260-1 https://ubuntu.com/security/notices/USN-5260-2 https://ubuntu.com/security/notices/USN-5260-3 https://www.samba.org/samba/security/CVE-2021-44142.html https://www.zerodayinitiative.com/blog/2022/2/1/cve-2021-44142-details-on-a-samba-code-execution-bug-demonstrated-at-pwn2own-austin
|
libwbclient0 |
CVE-2016-2124 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://access.redhat.com/security/cve/CVE-2016-2124 https://bugzilla.redhat.com/show_bug.cgi?id=2019660 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124 https://linux.oracle.com/cve/CVE-2016-2124.html https://linux.oracle.com/errata/ELSA-2021-5192.html https://nvd.nist.gov/vuln/detail/CVE-2016-2124 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1 https://www.samba.org/samba/history/samba-4.13.14.html https://www.samba.org/samba/security/CVE-2016-2124.html
|
libwbclient0 |
CVE-2020-10704 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.16 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-10704 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704 https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/ https://security.gentoo.org/glsa/202007-15 https://ubuntu.com/security/notices/USN-4341-1 https://ubuntu.com/security/notices/USN-4341-2 https://www.samba.org/samba/security/CVE-2020-10704.html
|
libwbclient0 |
CVE-2020-10730 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-10730 https://bugzilla.redhat.com/show_bug.cgi?id=1849489; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730 https://linux.oracle.com/cve/CVE-2020-10730.html https://linux.oracle.com/errata/ELSA-2020-4568.html https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ https://security.gentoo.org/glsa/202007-15 https://ubuntu.com/security/notices/USN-4409-1 https://www.debian.org/security/2021/dsa-4884 https://www.samba.org/samba/security/CVE-2020-10730.html
|
libwbclient0 |
CVE-2020-10745 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-10745 https://bugzilla.redhat.com/show_bug.cgi?id=1849491; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745 https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ https://security.gentoo.org/glsa/202007-15 https://ubuntu.com/security/notices/USN-4409-1 https://www.samba.org/samba/security/CVE-2020-10745.html
|
libwbclient0 |
CVE-2020-10760 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-10760 https://bugzilla.redhat.com/show_bug.cgi?id=1849509; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760 https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ https://security.gentoo.org/glsa/202007-15 https://ubuntu.com/security/notices/USN-4409-1 https://usn.ubuntu.com/4409-1/ https://www.samba.org/samba/security/CVE-2020-10760.html
|
libwbclient0 |
CVE-2020-14303 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.18 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-14303 https://bugzilla.redhat.com/show_bug.cgi?id=1851298; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303 https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ https://security.gentoo.org/glsa/202007-15 https://security.netapp.com/advisory/ntap-20200709-0003/ https://ubuntu.com/security/notices/USN-4454-1 https://ubuntu.com/security/notices/USN-4454-2 https://usn.ubuntu.com/4454-1/ https://usn.ubuntu.com/4454-2/ https://www.samba.org/samba/security/CVE-2020-14303.html
|
libwbclient0 |
CVE-2020-14318 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14318 https://bugzilla.redhat.com/show_bug.cgi?id=1892631 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318 https://linux.oracle.com/cve/CVE-2020-14318.html https://linux.oracle.com/errata/ELSA-2021-1647.html https://nvd.nist.gov/vuln/detail/CVE-2020-14318 https://security.gentoo.org/glsa/202012-24 https://ubuntu.com/security/notices/USN-4611-1 https://ubuntu.com/security/notices/USN-4931-1 https://www.samba.org/samba/security/CVE-2020-14318.html
|
libwbclient0 |
CVE-2020-14323 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html https://access.redhat.com/security/cve/CVE-2020-14323 https://bugzilla.redhat.com/show_bug.cgi?id=1891685 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323 https://linux.oracle.com/cve/CVE-2020-14323.html https://linux.oracle.com/errata/ELSA-2021-1647.html https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/ https://nvd.nist.gov/vuln/detail/CVE-2020-14323 https://security.gentoo.org/glsa/202012-24 https://security.netapp.com/advisory/ntap-20201103-0001/ https://ubuntu.com/security/notices/USN-4611-1 https://ubuntu.com/security/notices/USN-4931-1 https://www.samba.org/samba/security/CVE-2020-14323.html
|
libwbclient0 |
CVE-2020-14383 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14383 https://bugzilla.redhat.com/show_bug.cgi?id=1892636 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383 https://nvd.nist.gov/vuln/detail/CVE-2020-14383 https://security.gentoo.org/glsa/202012-24 https://ubuntu.com/security/notices/USN-4611-1 https://ubuntu.com/security/notices/USN-4931-1 https://www.samba.org/samba/security/CVE-2020-14383.html
|
libwbclient0 |
CVE-2020-1472 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.19 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html http://www.openwall.com/lists/oss-security/2020/09/17/2 https://access.redhat.com/security/cve/CVE-2020-1472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472 https://kb.cert.org/vuls/id/490028#Samba https://linux.oracle.com/cve/CVE-2020-1472.html https://linux.oracle.com/errata/ELSA-2021-1647.html https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/ https://nvd.nist.gov/vuln/detail/CVE-2020-1472 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472 https://security.gentoo.org/glsa/202012-24 https://ubuntu.com/security/notices/USN-4510-1 https://ubuntu.com/security/notices/USN-4510-2 https://usn.ubuntu.com/4510-1/ https://usn.ubuntu.com/4510-2/ https://usn.ubuntu.com/4559-1/ https://www.kb.cert.org/vuls/id/490028 https://www.oracle.com/security-alerts/cpuApr2021.html https://www.samba.org/samba/security/CVE-2020-1472.html https://www.secura.com/pathtoimg.php?id=2055 https://www.synology.com/security/advisory/Synology_SA_20_21
|
libwbclient0 |
CVE-2020-25717 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25717 https://bugzilla.redhat.com/show_bug.cgi?id=2019672 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717 https://linux.oracle.com/cve/CVE-2020-25717.html https://linux.oracle.com/errata/ELSA-2021-5192.html https://nvd.nist.gov/vuln/detail/CVE-2020-25717 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1 https://www.samba.org/samba/history/samba-4.13.14.html https://www.samba.org/samba/security/CVE-2020-25717.html
|
libwbclient0 |
CVE-2020-25722 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25722 https://bugzilla.redhat.com/show_bug.cgi?id=2019764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722 https://nvd.nist.gov/vuln/detail/CVE-2020-25722 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1 https://www.samba.org/samba/history/samba-4.13.14.html https://www.samba.org/samba/security/CVE-2020-25722.html
|
libwbclient0 |
CVE-2021-20254 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.23 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20254.json https://access.redhat.com/security/cve/CVE-2021-20254 https://bugzilla.redhat.com/show_bug.cgi?id=1949442 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254 https://linux.oracle.com/cve/CVE-2021-20254.html https://linux.oracle.com/errata/ELSA-2021-4058.html https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/ https://nvd.nist.gov/vuln/detail/CVE-2021-20254 https://security.gentoo.org/glsa/202105-22 https://security.netapp.com/advisory/ntap-20210430-0001/ https://ubuntu.com/security/notices/USN-4930-1 https://ubuntu.com/security/notices/USN-4931-1 https://www.samba.org/samba/security/CVE-2021-20254.html
|
libwbclient0 |
CVE-2019-14902 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.15 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html https://access.redhat.com/security/cve/CVE-2019-14902 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902 https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/ https://security.gentoo.org/glsa/202003-52 https://security.netapp.com/advisory/ntap-20200122-0001/ https://ubuntu.com/security/notices/USN-4244-1 https://usn.ubuntu.com/4244-1/ https://www.samba.org/samba/security/CVE-2019-14902.html https://www.synology.com/security/advisory/Synology_SA_20_01
|
libwbclient0 |
CVE-2019-14907 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.15 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html https://access.redhat.com/security/cve/CVE-2019-14907 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907 https://linux.oracle.com/cve/CVE-2019-14907.html https://linux.oracle.com/errata/ELSA-2020-3981.html https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/ https://security.gentoo.org/glsa/202003-52 https://security.netapp.com/advisory/ntap-20200122-0001/ https://ubuntu.com/security/notices/USN-4244-1 https://usn.ubuntu.com/4244-1/ https://www.samba.org/samba/security/CVE-2019-14907.html https://www.synology.com/security/advisory/Synology_SA_20_01
|
libwbclient0 |
CVE-2021-3670 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3670 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3670
|
libwbclient0 |
CVE-2021-3671 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libwbclient0 |
CVE-2021-43566 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-43566 https://bugzilla.samba.org/show_bug.cgi?id=13979 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43566 https://nvd.nist.gov/vuln/detail/CVE-2021-43566 https://security.netapp.com/advisory/ntap-20220110-0001/ https://ubuntu.com/security/notices/USN-5260-1 https://www.samba.org/samba/history/ https://www.samba.org/samba/security/CVE-2021-43566.html
|
libwind0-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libwind0-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libx11-6 |
CVE-2020-14344 |
MEDIUM |
2:1.6.4-3ubuntu0.2 |
2:1.6.4-3ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html https://access.redhat.com/security/cve/CVE-2020-14344 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344 https://linux.oracle.com/cve/CVE-2020-14344.html https://linux.oracle.com/errata/ELSA-2021-1804.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/ https://lists.x.org/archives/xorg-announce/2020-July/003050.html https://security.gentoo.org/glsa/202008-18 https://ubuntu.com/security/notices/USN-4487-1 https://ubuntu.com/security/notices/USN-4487-2 https://usn.ubuntu.com/4487-1/ https://usn.ubuntu.com/4487-2/ https://www.openwall.com/lists/oss-security/2020/07/31/1
|
libx11-6 |
CVE-2020-14363 |
MEDIUM |
2:1.6.4-3ubuntu0.2 |
2:1.6.4-3ubuntu0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14363 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363 https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh https://linux.oracle.com/cve/CVE-2020-14363.html https://linux.oracle.com/errata/ELSA-2021-1804.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/ https://lists.x.org/archives/xorg-announce/2020-August/003056.html https://ubuntu.com/security/notices/USN-4487-1 https://ubuntu.com/security/notices/USN-4487-2 https://usn.ubuntu.com/4487-2/
|
libx11-6 |
CVE-2021-31535 |
MEDIUM |
2:1.6.4-3ubuntu0.2 |
2:1.6.4-3ubuntu0.4 |
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html http://seclists.org/fulldisclosure/2021/May/52 http://www.openwall.com/lists/oss-security/2021/05/18/2 https://access.redhat.com/security/cve/CVE-2021-31535 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535 https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605 https://linux.oracle.com/cve/CVE-2021-31535.html https://linux.oracle.com/errata/ELSA-2021-4326.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/ https://lists.freedesktop.org/archives/xorg/ https://lists.x.org/archives/xorg-announce/2021-May/003088.html https://security.gentoo.org/glsa/202105-16 https://security.netapp.com/advisory/ntap-20210813-0001/ https://ubuntu.com/security/notices/USN-4966-1 https://ubuntu.com/security/notices/USN-4966-2 https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt https://www.debian.org/security/2021/dsa-4920 https://www.openwall.com/lists/oss-security/2021/05/18/2 https://www.openwall.com/lists/oss-security/2021/05/18/3
|
libx11-data |
CVE-2020-14344 |
MEDIUM |
2:1.6.4-3ubuntu0.2 |
2:1.6.4-3ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html https://access.redhat.com/security/cve/CVE-2020-14344 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344 https://linux.oracle.com/cve/CVE-2020-14344.html https://linux.oracle.com/errata/ELSA-2021-1804.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/ https://lists.x.org/archives/xorg-announce/2020-July/003050.html https://security.gentoo.org/glsa/202008-18 https://ubuntu.com/security/notices/USN-4487-1 https://ubuntu.com/security/notices/USN-4487-2 https://usn.ubuntu.com/4487-1/ https://usn.ubuntu.com/4487-2/ https://www.openwall.com/lists/oss-security/2020/07/31/1
|
libx11-data |
CVE-2020-14363 |
MEDIUM |
2:1.6.4-3ubuntu0.2 |
2:1.6.4-3ubuntu0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14363 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363 https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh https://linux.oracle.com/cve/CVE-2020-14363.html https://linux.oracle.com/errata/ELSA-2021-1804.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/ https://lists.x.org/archives/xorg-announce/2020-August/003056.html https://ubuntu.com/security/notices/USN-4487-1 https://ubuntu.com/security/notices/USN-4487-2 https://usn.ubuntu.com/4487-2/
|
libx11-data |
CVE-2021-31535 |
MEDIUM |
2:1.6.4-3ubuntu0.2 |
2:1.6.4-3ubuntu0.4 |
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html http://seclists.org/fulldisclosure/2021/May/52 http://www.openwall.com/lists/oss-security/2021/05/18/2 https://access.redhat.com/security/cve/CVE-2021-31535 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535 https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605 https://linux.oracle.com/cve/CVE-2021-31535.html https://linux.oracle.com/errata/ELSA-2021-4326.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/ https://lists.freedesktop.org/archives/xorg/ https://lists.x.org/archives/xorg-announce/2021-May/003088.html https://security.gentoo.org/glsa/202105-16 https://security.netapp.com/advisory/ntap-20210813-0001/ https://ubuntu.com/security/notices/USN-4966-1 https://ubuntu.com/security/notices/USN-4966-2 https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt https://www.debian.org/security/2021/dsa-4920 https://www.openwall.com/lists/oss-security/2021/05/18/2 https://www.openwall.com/lists/oss-security/2021/05/18/3
|
libx11-xcb1 |
CVE-2020-14344 |
MEDIUM |
2:1.6.4-3ubuntu0.2 |
2:1.6.4-3ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html https://access.redhat.com/security/cve/CVE-2020-14344 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344 https://linux.oracle.com/cve/CVE-2020-14344.html https://linux.oracle.com/errata/ELSA-2021-1804.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/ https://lists.x.org/archives/xorg-announce/2020-July/003050.html https://security.gentoo.org/glsa/202008-18 https://ubuntu.com/security/notices/USN-4487-1 https://ubuntu.com/security/notices/USN-4487-2 https://usn.ubuntu.com/4487-1/ https://usn.ubuntu.com/4487-2/ https://www.openwall.com/lists/oss-security/2020/07/31/1
|
libx11-xcb1 |
CVE-2020-14363 |
MEDIUM |
2:1.6.4-3ubuntu0.2 |
2:1.6.4-3ubuntu0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14363 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363 https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh https://linux.oracle.com/cve/CVE-2020-14363.html https://linux.oracle.com/errata/ELSA-2021-1804.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/ https://lists.x.org/archives/xorg-announce/2020-August/003056.html https://ubuntu.com/security/notices/USN-4487-1 https://ubuntu.com/security/notices/USN-4487-2 https://usn.ubuntu.com/4487-2/
|
libx11-xcb1 |
CVE-2021-31535 |
MEDIUM |
2:1.6.4-3ubuntu0.2 |
2:1.6.4-3ubuntu0.4 |
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html http://seclists.org/fulldisclosure/2021/May/52 http://www.openwall.com/lists/oss-security/2021/05/18/2 https://access.redhat.com/security/cve/CVE-2021-31535 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535 https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605 https://linux.oracle.com/cve/CVE-2021-31535.html https://linux.oracle.com/errata/ELSA-2021-4326.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/ https://lists.freedesktop.org/archives/xorg/ https://lists.x.org/archives/xorg-announce/2021-May/003088.html https://security.gentoo.org/glsa/202105-16 https://security.netapp.com/advisory/ntap-20210813-0001/ https://ubuntu.com/security/notices/USN-4966-1 https://ubuntu.com/security/notices/USN-4966-2 https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt https://www.debian.org/security/2021/dsa-4920 https://www.openwall.com/lists/oss-security/2021/05/18/2 https://www.openwall.com/lists/oss-security/2021/05/18/3
|
libxml2 |
CVE-2021-3516 |
MEDIUM |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3516.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3517.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3518.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3537.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3541.json https://access.redhat.com/security/cve/CVE-2021-3516 https://bugzilla.redhat.com/show_bug.cgi?id=1954225 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516 https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539 https://gitlab.gnome.org/GNOME/libxml2/-/issues/230 https://linux.oracle.com/cve/CVE-2021-3516.html https://linux.oracle.com/errata/ELSA-2021-2569.html https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ https://security.gentoo.org/glsa/202107-05 https://security.netapp.com/advisory/ntap-20210716-0005/ https://ubuntu.com/security/notices/USN-4991-1 https://www.oracle.com/security-alerts/cpujan2022.html
|
libxml2 |
CVE-2021-3517 |
MEDIUM |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3516.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3517.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3518.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3537.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3541.json https://access.redhat.com/security/cve/CVE-2021-3517 https://bugzilla.redhat.com/show_bug.cgi?id=1954232 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517 https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2 https://gitlab.gnome.org/GNOME/libxml2/-/issues/235 https://linux.oracle.com/cve/CVE-2021-3517.html https://linux.oracle.com/errata/ELSA-2021-2569.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ https://nvd.nist.gov/vuln/detail/CVE-2021-3517 https://security.gentoo.org/glsa/202107-05 https://security.netapp.com/advisory/ntap-20210625-0002/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-4991-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libxml2 |
CVE-2021-3518 |
MEDIUM |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...http://seclists.org/fulldisclosure/2021/Jul/54 http://seclists.org/fulldisclosure/2021/Jul/55 http://seclists.org/fulldisclosure/2021/Jul/58 http://seclists.org/fulldisclosure/2021/Jul/59 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3516.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3517.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3518.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3537.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3541.json https://access.redhat.com/security/cve/CVE-2021-3518 https://bugzilla.redhat.com/show_bug.cgi?id=1954242 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518 https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7 https://gitlab.gnome.org/GNOME/libxml2/-/issues/237 https://linux.oracle.com/cve/CVE-2021-3518.html https://linux.oracle.com/errata/ELSA-2021-2569.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ https://nvd.nist.gov/vuln/detail/CVE-2021-3518 https://security.gentoo.org/glsa/202107-05 https://security.netapp.com/advisory/ntap-20210625-0002/ https://support.apple.com/kb/HT212601 https://support.apple.com/kb/HT212602 https://support.apple.com/kb/HT212604 https://support.apple.com/kb/HT212605 https://ubuntu.com/security/notices/USN-4991-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libxml2 |
CVE-2021-3537 |
MEDIUM |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3516.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3517.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3518.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3537.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3541.json https://access.redhat.com/security/cve/CVE-2021-3537 https://bugzilla.redhat.com/show_bug.cgi?id=1956522 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537 https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61 https://gitlab.gnome.org/GNOME/libxml2/-/issues/243 https://gitlab.gnome.org/GNOME/libxml2/-/issues/244 https://gitlab.gnome.org/GNOME/libxml2/-/issues/245 https://linux.oracle.com/cve/CVE-2021-3537.html https://linux.oracle.com/errata/ELSA-2021-2569.html https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ https://nvd.nist.gov/vuln/detail/CVE-2021-3537 https://security.gentoo.org/glsa/202107-05 https://security.netapp.com/advisory/ntap-20210625-0002/ https://ubuntu.com/security/notices/USN-4991-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libxml2 |
CVE-2022-23308 |
MEDIUM |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.5 |
Expand...http://seclists.org/fulldisclosure/2022/May/33 http://seclists.org/fulldisclosure/2022/May/34 http://seclists.org/fulldisclosure/2022/May/35 http://seclists.org/fulldisclosure/2022/May/36 http://seclists.org/fulldisclosure/2022/May/37 http://seclists.org/fulldisclosure/2022/May/38 https://access.redhat.com/security/cve/CVE-2022-23308 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308 https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS https://linux.oracle.com/cve/CVE-2022-23308.html https://linux.oracle.com/errata/ELSA-2022-0899.html https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/ https://nvd.nist.gov/vuln/detail/CVE-2022-23308 https://security.netapp.com/advisory/ntap-20220331-0008/ https://support.apple.com/kb/HT213253 https://support.apple.com/kb/HT213254 https://support.apple.com/kb/HT213255 https://support.apple.com/kb/HT213256 https://support.apple.com/kb/HT213257 https://support.apple.com/kb/HT213258 https://ubuntu.com/security/notices/USN-5324-1 https://ubuntu.com/security/notices/USN-5422-1
|
libxml2 |
CVE-2022-29824 |
MEDIUM |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.6 |
Expand...http://packetstormsecurity.com/files/167345/libxml2-xmlBufAdd-Heap-Buffer-Overflow.html https://access.redhat.com/security/cve/CVE-2022-29824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824 https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14) https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master) https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14 https://gitlab.gnome.org/GNOME/libxslt/-/tags https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/ https://nvd.nist.gov/vuln/detail/CVE-2022-29824 https://ubuntu.com/security/notices/USN-5422-1 https://www.debian.org/security/2022/dsa-5142
|
libxml2 |
CVE-2019-19956 |
LOW |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html https://access.redhat.com/security/cve/CVE-2019-19956 https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956 https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549 https://linux.oracle.com/cve/CVE-2019-19956.html https://linux.oracle.com/errata/ELSA-2020-4479.html https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ https://security.netapp.com/advisory/ntap-20200114-0002/ https://ubuntu.com/security/notices/USN-4274-1 https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08 https://usn.ubuntu.com/4274-1/ https://www.oracle.com/security-alerts/cpujul2020.html
|
libxml2 |
CVE-2019-20388 |
LOW |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html https://access.redhat.com/security/cve/CVE-2019-20388 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388 https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68 https://linux.oracle.com/cve/CVE-2019-20388.html https://linux.oracle.com/errata/ELSA-2020-4479.html https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ https://nvd.nist.gov/vuln/detail/CVE-2019-20388 https://security.gentoo.org/glsa/202010-04 https://security.netapp.com/advisory/ntap-20200702-0005/ https://ubuntu.com/security/notices/USN-4991-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libxml2 |
CVE-2020-24977 |
LOW |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html https://access.redhat.com/security/cve/CVE-2020-24977 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977 https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2 https://gitlab.gnome.org/GNOME/libxml2/-/issues/178 https://linux.oracle.com/cve/CVE-2020-24977.html https://linux.oracle.com/errata/ELSA-2021-1597.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/ https://nvd.nist.gov/vuln/detail/CVE-2020-24977 https://security.gentoo.org/glsa/202107-05 https://security.netapp.com/advisory/ntap-20200924-0001/ https://ubuntu.com/security/notices/USN-4991-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libxml2 |
CVE-2020-7595 |
LOW |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html https://access.redhat.com/security/cve/CVE-2020-7595 https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595 https://github.com/advisories/GHSA-7553-jr98-vx47 https://github.com/sparklemotion/nokogiri/issues/1992 https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076 https://linux.oracle.com/cve/CVE-2020-7595.html https://linux.oracle.com/errata/ELSA-2020-4479.html https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ https://nvd.nist.gov/vuln/detail/CVE-2020-7595 https://security.gentoo.org/glsa/202010-04 https://security.netapp.com/advisory/ntap-20200702-0005/ https://ubuntu.com/security/notices/USN-4274-1 https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08 https://usn.ubuntu.com/4274-1/ https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libxslt1.1 |
CVE-2015-9019 |
LOW |
1.1.29-5ubuntu0.2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-9019 https://bugzilla.gnome.org/show_bug.cgi?id=758400 https://bugzilla.suse.com/show_bug.cgi?id=934119 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
|
libzstd1 |
CVE-2021-24031 |
MEDIUM |
1.3.3+dfsg-2ubuntu1.1 |
1.3.3+dfsg-2ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2021-24031 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031 https://github.com/facebook/zstd/issues/1630 https://ubuntu.com/security/notices/USN-4760-1 https://www.facebook.com/security/advisories/cve-2021-24031
|
libzstd1 |
CVE-2021-24032 |
MEDIUM |
1.3.3+dfsg-2ubuntu1.1 |
1.3.3+dfsg-2ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2021-24032 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032 https://github.com/facebook/zstd/issues/2491 https://nvd.nist.gov/vuln/detail/CVE-2021-24032 https://ubuntu.com/security/notices/USN-4760-1 https://www.facebook.com/security/advisories/cve-2021-24032
|
locales |
CVE-2018-11236 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104255 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236 https://linux.oracle.com/cve/CVE-2018-11236.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=22786 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
locales |
CVE-2018-11237 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104256 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11237 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237 https://linux.oracle.com/cve/CVE-2018-11237.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23196 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.exploit-db.com/exploits/44750/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
locales |
CVE-2018-19591 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/106037 http://www.securitytracker.com/id/1042174 https://access.redhat.com/security/cve/CVE-2018-19591 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/ https://nvd.nist.gov/vuln/detail/CVE-2018-19591 https://security.gentoo.org/glsa/201903-09 https://security.gentoo.org/glsa/201908-06 https://security.netapp.com/advisory/ntap-20190321-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23927 https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
locales |
CVE-2020-1751 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1751 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751 https://linux.oracle.com/cve/CVE-2020-1751.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://nvd.nist.gov/vuln/detail/CVE-2020-1751 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200430-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25423 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
locales |
CVE-2021-3999 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
locales |
CVE-2009-5155 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 https://access.redhat.com/security/cve/CVE-2009-5155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=11053 https://sourceware.org/bugzilla/show_bug.cgi?id=18986 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672 https://support.f5.com/csp/article/K64119434 https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4954-1
|
locales |
CVE-2015-8985 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9 http://www.securityfocus.com/bid/76916 https://access.redhat.com/security/cve/CVE-2015-8985 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 https://security.gentoo.org/glsa/201908-06 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=bc680b336971305cb39896b30d72dc7101b62242
|
locales |
CVE-2016-10228 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10 http://www.securityfocus.com/bid/96525 https://access.redhat.com/security/cve/CVE-2016-10228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 https://linux.oracle.com/cve/CVE-2016-10228.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/show_bug.cgi?id=19519 https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
locales |
CVE-2016-20013 |
LOW |
2.27-3ubuntu1 |
|
Expand...https://akkadia.org/drepper/SHA-crypt.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013 https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/ https://twitter.com/solardiz/status/795601240151457793
|
locales |
CVE-2019-19126 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-19126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126 https://linux.oracle.com/cve/CVE-2019-19126.html https://linux.oracle.com/errata/ELSA-2020-3861.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ https://nvd.nist.gov/vuln/detail/CVE-2019-19126 https://sourceware.org/bugzilla/show_bug.cgi?id=25204 https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
locales |
CVE-2019-25013 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2019-25013 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 https://linux.oracle.com/cve/CVE-2019-25013.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://nvd.nist.gov/vuln/detail/CVE-2019-25013 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210205-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=24973 https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
locales |
CVE-2019-9169 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2019-9169 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142 https://kc.mcafee.com/corporate/index?page=content&id=SB10278 https://linux.oracle.com/cve/CVE-2019-9169.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2019-9169 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=24114 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9 https://support.f5.com/csp/article/K54823184 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/security-alerts/cpuapr2022.html
|
locales |
CVE-2020-10029 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html https://access.redhat.com/security/cve/CVE-2020-10029 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029 https://linux.oracle.com/cve/CVE-2020-10029.html https://linux.oracle.com/errata/ELSA-2021-0348.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ https://nvd.nist.gov/vuln/detail/CVE-2020-10029 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200327-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25487 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
locales |
CVE-2020-1752 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1752 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752 https://linux.oracle.com/cve/CVE-2020-1752.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-1752 https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20200511-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=25414 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
locales |
CVE-2020-27618 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 https://linux.oracle.com/cve/CVE-2020-27618.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2020-27618 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210401-0006/ https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
locales |
CVE-2020-29562 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29562 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20210122-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=26923 https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html https://ubuntu.com/security/notices/USN-5310-1
|
locales |
CVE-2020-6096 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-6096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ https://nvd.nist.gov/vuln/detail/CVE-2020-6096 https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/attachment.cgi?id=12334 https://sourceware.org/bugzilla/show_bug.cgi?id=25620 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019 https://ubuntu.com/security/notices/USN-4954-1 https://ubuntu.com/security/notices/USN-5310-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
|
locales |
CVE-2021-3326 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2 https://access.redhat.com/security/cve/CVE-2021-3326 https://bugs.chromium.org/p/project-zero/issues/detail?id=2146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 https://linux.oracle.com/cve/CVE-2021-3326.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2021-3326 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210304-0007/ https://sourceware.org/bugzilla/show_bug.cgi?id=27256 https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
locales |
CVE-2021-35942 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json https://access.redhat.com/security/cve/CVE-2021-35942 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 https://linux.oracle.com/cve/CVE-2021-35942.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://nvd.nist.gov/vuln/detail/CVE-2021-35942 https://security.netapp.com/advisory/ntap-20210827-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=28011 https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c https://sourceware.org/glibc/wiki/Security%20Exceptions https://ubuntu.com/security/notices/USN-5310-1
|
locales |
CVE-2022-23218 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://linux.oracle.com/cve/CVE-2022-23218.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
locales |
CVE-2022-23219 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://linux.oracle.com/cve/CVE-2022-23219.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
login |
CVE-2013-4235 |
LOW |
1:4.5-1ubuntu2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2013-4235 https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
login |
CVE-2018-7169 |
LOW |
1:4.5-1ubuntu2 |
1:4.5-1ubuntu2.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-7169 https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169 https://github.com/shadow-maint/shadow/pull/97 https://security.gentoo.org/glsa/201805-09 https://ubuntu.com/security/notices/USN-5254-1
|
mount |
CVE-2018-7738 |
LOW |
2.31.1-0.4ubuntu3.4 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
multiarch-support |
CVE-2018-11236 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104255 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236 https://linux.oracle.com/cve/CVE-2018-11236.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=22786 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
multiarch-support |
CVE-2018-11237 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104256 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11237 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237 https://linux.oracle.com/cve/CVE-2018-11237.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23196 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.exploit-db.com/exploits/44750/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
multiarch-support |
CVE-2018-19591 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/106037 http://www.securitytracker.com/id/1042174 https://access.redhat.com/security/cve/CVE-2018-19591 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/ https://nvd.nist.gov/vuln/detail/CVE-2018-19591 https://security.gentoo.org/glsa/201903-09 https://security.gentoo.org/glsa/201908-06 https://security.netapp.com/advisory/ntap-20190321-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23927 https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
multiarch-support |
CVE-2020-1751 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1751 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751 https://linux.oracle.com/cve/CVE-2020-1751.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://nvd.nist.gov/vuln/detail/CVE-2020-1751 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200430-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25423 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
multiarch-support |
CVE-2021-3999 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
multiarch-support |
CVE-2009-5155 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 https://access.redhat.com/security/cve/CVE-2009-5155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=11053 https://sourceware.org/bugzilla/show_bug.cgi?id=18986 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672 https://support.f5.com/csp/article/K64119434 https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4954-1
|
multiarch-support |
CVE-2015-8985 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9 http://www.securityfocus.com/bid/76916 https://access.redhat.com/security/cve/CVE-2015-8985 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 https://security.gentoo.org/glsa/201908-06 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=bc680b336971305cb39896b30d72dc7101b62242
|
multiarch-support |
CVE-2016-10228 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10 http://www.securityfocus.com/bid/96525 https://access.redhat.com/security/cve/CVE-2016-10228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 https://linux.oracle.com/cve/CVE-2016-10228.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/show_bug.cgi?id=19519 https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
multiarch-support |
CVE-2016-20013 |
LOW |
2.27-3ubuntu1 |
|
Expand...https://akkadia.org/drepper/SHA-crypt.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013 https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/ https://twitter.com/solardiz/status/795601240151457793
|
multiarch-support |
CVE-2019-19126 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-19126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126 https://linux.oracle.com/cve/CVE-2019-19126.html https://linux.oracle.com/errata/ELSA-2020-3861.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ https://nvd.nist.gov/vuln/detail/CVE-2019-19126 https://sourceware.org/bugzilla/show_bug.cgi?id=25204 https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
multiarch-support |
CVE-2019-25013 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2019-25013 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 https://linux.oracle.com/cve/CVE-2019-25013.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://nvd.nist.gov/vuln/detail/CVE-2019-25013 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210205-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=24973 https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
multiarch-support |
CVE-2019-9169 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2019-9169 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142 https://kc.mcafee.com/corporate/index?page=content&id=SB10278 https://linux.oracle.com/cve/CVE-2019-9169.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2019-9169 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=24114 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9 https://support.f5.com/csp/article/K54823184 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/security-alerts/cpuapr2022.html
|
multiarch-support |
CVE-2020-10029 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html https://access.redhat.com/security/cve/CVE-2020-10029 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029 https://linux.oracle.com/cve/CVE-2020-10029.html https://linux.oracle.com/errata/ELSA-2021-0348.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ https://nvd.nist.gov/vuln/detail/CVE-2020-10029 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200327-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25487 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
multiarch-support |
CVE-2020-1752 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1752 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752 https://linux.oracle.com/cve/CVE-2020-1752.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-1752 https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20200511-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=25414 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
multiarch-support |
CVE-2020-27618 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 https://linux.oracle.com/cve/CVE-2020-27618.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2020-27618 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210401-0006/ https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
multiarch-support |
CVE-2020-29562 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29562 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20210122-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=26923 https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html https://ubuntu.com/security/notices/USN-5310-1
|
multiarch-support |
CVE-2020-6096 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-6096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ https://nvd.nist.gov/vuln/detail/CVE-2020-6096 https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/attachment.cgi?id=12334 https://sourceware.org/bugzilla/show_bug.cgi?id=25620 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019 https://ubuntu.com/security/notices/USN-4954-1 https://ubuntu.com/security/notices/USN-5310-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
|
multiarch-support |
CVE-2021-3326 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2 https://access.redhat.com/security/cve/CVE-2021-3326 https://bugs.chromium.org/p/project-zero/issues/detail?id=2146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 https://linux.oracle.com/cve/CVE-2021-3326.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2021-3326 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210304-0007/ https://sourceware.org/bugzilla/show_bug.cgi?id=27256 https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
multiarch-support |
CVE-2021-35942 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json https://access.redhat.com/security/cve/CVE-2021-35942 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 https://linux.oracle.com/cve/CVE-2021-35942.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://nvd.nist.gov/vuln/detail/CVE-2021-35942 https://security.netapp.com/advisory/ntap-20210827-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=28011 https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c https://sourceware.org/glibc/wiki/Security%20Exceptions https://ubuntu.com/security/notices/USN-5310-1
|
multiarch-support |
CVE-2022-23218 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://linux.oracle.com/cve/CVE-2022-23218.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
multiarch-support |
CVE-2022-23219 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://linux.oracle.com/cve/CVE-2022-23219.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
ncurses-base |
CVE-2019-17594 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28 https://ubuntu.com/security/notices/USN-5477-1
|
ncurses-base |
CVE-2019-17595 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28 https://ubuntu.com/security/notices/USN-5477-1
|
ncurses-base |
CVE-2021-39537 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://access.redhat.com/security/cve/CVE-2021-39537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537 https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2021-39537 https://ubuntu.com/security/notices/USN-5477-1
|
ncurses-base |
CVE-2022-29458 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-29458 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458 https://invisible-island.net/ncurses/NEWS.html#t20220416 https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2022-29458 https://ubuntu.com/security/notices/USN-5477-1
|
ncurses-bin |
CVE-2019-17594 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28 https://ubuntu.com/security/notices/USN-5477-1
|
ncurses-bin |
CVE-2019-17595 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28 https://ubuntu.com/security/notices/USN-5477-1
|
ncurses-bin |
CVE-2021-39537 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://access.redhat.com/security/cve/CVE-2021-39537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537 https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2021-39537 https://ubuntu.com/security/notices/USN-5477-1
|
ncurses-bin |
CVE-2022-29458 |
LOW |
6.1-1ubuntu1.18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-29458 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458 https://invisible-island.net/ncurses/NEWS.html#t20220416 https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2022-29458 https://ubuntu.com/security/notices/USN-5477-1
|
openssl |
CVE-2020-1971 |
HIGH |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2 https://access.redhat.com/security/cve/CVE-2020-1971 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676 https://linux.oracle.com/cve/CVE-2020-1971.html https://linux.oracle.com/errata/ELSA-2021-9150.html https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/ https://nvd.nist.gov/vuln/detail/CVE-2020-1971 https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc https://security.gentoo.org/glsa/202012-13 https://security.netapp.com/advisory/ntap-20201218-0005/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4662-1 https://ubuntu.com/security/notices/USN-4745-1 https://www.debian.org/security/2020/dsa-4807 https://www.openssl.org/news/secadv/20201208.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2020-11 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
openssl |
CVE-2021-3449 |
HIGH |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.9 |
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1 http://www.openwall.com/lists/oss-security/2021/03/27/2 http://www.openwall.com/lists/oss-security/2021/03/28/3 http://www.openwall.com/lists/oss-security/2021/03/28/4 https://access.redhat.com/security/cve/CVE-2021-3449 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845 https://kc.mcafee.com/corporate/index?page=content&id=SB10356 https://linux.oracle.com/cve/CVE-2021-3449.html https://linux.oracle.com/errata/ELSA-2021-9151.html https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013 https://rustsec.org/advisories/RUSTSEC-2021-0055.html https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210326-0006/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd https://ubuntu.com/security/notices/USN-4891-1 https://ubuntu.com/security/notices/USN-5038-1 https://www.debian.org/security/2021/dsa-4875 https://www.openssl.org/news/secadv/20210325.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-05 https://www.tenable.com/security/tns-2021-06 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
openssl |
CVE-2021-3711 |
HIGH |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.13 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://access.redhat.com/security/cve/CVE-2021-3711 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46 https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2021-3711 https://rustsec.org/advisories/RUSTSEC-2021-0097.html https://security.netapp.com/advisory/ntap-20210827-0010/ https://security.netapp.com/advisory/ntap-20211022-0003/ https://ubuntu.com/security/notices/USN-5051-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
openssl |
CVE-2022-0778 |
HIGH |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.15 |
Expand...http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html http://seclists.org/fulldisclosure/2022/May/33 http://seclists.org/fulldisclosure/2022/May/35 http://seclists.org/fulldisclosure/2022/May/38 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json https://access.redhat.com/security/cve/CVE-2022-0778 https://cert-portal.siemens.com/productcert/pdf/ssa-712929.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778 https://errata.almalinux.org/8/ALSA-2022-1065.html https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246 https://linux.oracle.com/cve/CVE-2022-0778.html https://linux.oracle.com/errata/ELSA-2022-9272.html https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/ https://nvd.nist.gov/vuln/detail/CVE-2022-0778 https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002 https://rustsec.org/advisories/RUSTSEC-2022-0014.html https://security.netapp.com/advisory/ntap-20220321-0002/ https://security.netapp.com/advisory/ntap-20220429-0005/ https://support.apple.com/kb/HT213255 https://support.apple.com/kb/HT213256 https://support.apple.com/kb/HT213257 https://ubuntu.com/security/notices/USN-5328-1 https://ubuntu.com/security/notices/USN-5328-2 https://www.debian.org/security/2022/dsa-5103 https://www.openssl.org/news/secadv/20220315.txt https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-06 https://www.tenable.com/security/tns-2022-07 https://www.tenable.com/security/tns-2022-08 https://www.tenable.com/security/tns-2022-09
|
openssl |
CVE-2021-23841 |
MEDIUM |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.8 |
Expand...http://seclists.org/fulldisclosure/2021/May/67 http://seclists.org/fulldisclosure/2021/May/68 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2021-23841 https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 https://linux.oracle.com/cve/CVE-2021-23841.html https://linux.oracle.com/errata/ELSA-2021-9561.html https://rustsec.org/advisories/RUSTSEC-2021-0058.html https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210219-0009/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://support.apple.com/kb/HT212528 https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212534 https://ubuntu.com/security/notices/USN-4738-1 https://ubuntu.com/security/notices/USN-4745-1 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20210216.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-03 https://www.tenable.com/security/tns-2021-09
|
openssl |
CVE-2021-3712 |
MEDIUM |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.13 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3712.json https://access.redhat.com/security/cve/CVE-2021-3712 https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-3712.html https://linux.oracle.com/errata/ELSA-2022-9023.html https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html https://nvd.nist.gov/vuln/detail/CVE-2021-3712 https://rustsec.org/advisories/RUSTSEC-2021-0098.html https://security.netapp.com/advisory/ntap-20210827-0010/ https://ubuntu.com/security/notices/USN-5051-1 https://ubuntu.com/security/notices/USN-5051-2 https://ubuntu.com/security/notices/USN-5051-3 https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm) https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
openssl |
CVE-2022-1292 |
MEDIUM |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23 https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html https://nvd.nist.gov/vuln/detail/CVE-2022-1292 https://security.netapp.com/advisory/ntap-20220602-0009/ https://ubuntu.com/security/notices/USN-5402-1 https://ubuntu.com/security/notices/USN-5402-2 https://www.debian.org/security/2022/dsa-5139 https://www.openssl.org/news/secadv/20220503.txt
|
openssl |
CVE-2022-2068 |
MEDIUM |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.19 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7 https://ubuntu.com/security/notices/USN-5488-1 https://www.openssl.org/news/secadv/20220621.txt
|
openssl |
CVE-2019-1547 |
LOW |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html https://access.redhat.com/security/cve/CVE-2019-1547 https://arxiv.org/abs/1909.01785 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-1547.html https://linux.oracle.com/errata/ELSA-2020-1840.html https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/ https://seclists.org/bugtraq/2019/Oct/0 https://seclists.org/bugtraq/2019/Oct/1 https://seclists.org/bugtraq/2019/Sep/25 https://security.gentoo.org/glsa/201911-04 https://security.netapp.com/advisory/ntap-20190919-0002/ https://security.netapp.com/advisory/ntap-20200122-0002/ https://security.netapp.com/advisory/ntap-20200416-0003/ https://support.f5.com/csp/article/K73422160?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4376-1 https://ubuntu.com/security/notices/USN-4376-2 https://ubuntu.com/security/notices/USN-4504-1 https://usn.ubuntu.com/4376-1/ https://usn.ubuntu.com/4376-2/ https://usn.ubuntu.com/4504-1/ https://www.debian.org/security/2019/dsa-4539 https://www.debian.org/security/2019/dsa-4540 https://www.openssl.org/news/secadv/20190910.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.tenable.com/security/tns-2019-08 https://www.tenable.com/security/tns-2019-09
|
openssl |
CVE-2019-1549 |
LOW |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...https://access.redhat.com/security/cve/CVE-2019-1549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be https://linux.oracle.com/cve/CVE-2019-1549.html https://linux.oracle.com/errata/ELSA-2020-1840.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/ https://seclists.org/bugtraq/2019/Oct/1 https://security.netapp.com/advisory/ntap-20190919-0002/ https://support.f5.com/csp/article/K44070243 https://support.f5.com/csp/article/K44070243?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4376-1 https://usn.ubuntu.com/4376-1/ https://www.debian.org/security/2019/dsa-4539 https://www.openssl.org/news/secadv/20190910.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
openssl |
CVE-2019-1551 |
LOW |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html https://access.redhat.com/security/cve/CVE-2019-1551 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98 https://github.com/openssl/openssl/pull/10575 https://linux.oracle.com/cve/CVE-2019-1551.html https://linux.oracle.com/errata/ELSA-2020-4514.html https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ https://seclists.org/bugtraq/2019/Dec/39 https://seclists.org/bugtraq/2019/Dec/46 https://security.gentoo.org/glsa/202004-10 https://security.netapp.com/advisory/ntap-20191210-0001/ https://ubuntu.com/security/notices/USN-4376-1 https://ubuntu.com/security/notices/USN-4504-1 https://usn.ubuntu.com/4376-1/ https://usn.ubuntu.com/4504-1/ https://www.debian.org/security/2019/dsa-4594 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20191206.txt https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.tenable.com/security/tns-2019-09 https://www.tenable.com/security/tns-2020-03 https://www.tenable.com/security/tns-2020-11 https://www.tenable.com/security/tns-2021-10
|
openssl |
CVE-2019-1563 |
LOW |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html https://access.redhat.com/security/cve/CVE-2019-1563 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-1563.html https://linux.oracle.com/errata/ELSA-2020-1840.html https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/ https://seclists.org/bugtraq/2019/Oct/0 https://seclists.org/bugtraq/2019/Oct/1 https://seclists.org/bugtraq/2019/Sep/25 https://security.gentoo.org/glsa/201911-04 https://security.netapp.com/advisory/ntap-20190919-0002/ https://support.f5.com/csp/article/K97324400?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4376-1 https://ubuntu.com/security/notices/USN-4376-2 https://ubuntu.com/security/notices/USN-4504-1 https://usn.ubuntu.com/4376-1/ https://usn.ubuntu.com/4376-2/ https://usn.ubuntu.com/4504-1/ https://www.debian.org/security/2019/dsa-4539 https://www.debian.org/security/2019/dsa-4540 https://www.openssl.org/news/secadv/20190910.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.tenable.com/security/tns-2019-09
|
openssl |
CVE-2021-23840 |
LOW |
1.1.1-1ubuntu2.1~18.04.5 |
1.1.1-1ubuntu2.1~18.04.8 |
Expand...https://access.redhat.com/security/cve/CVE-2021-23840 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-23840.html https://linux.oracle.com/errata/ELSA-2021-9561.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://rustsec.org/advisories/RUSTSEC-2021-0057.html https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210219-0009/ https://ubuntu.com/security/notices/USN-4738-1 https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20210216.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-03 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
passwd |
CVE-2013-4235 |
LOW |
1:4.5-1ubuntu2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2013-4235 https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
passwd |
CVE-2018-7169 |
LOW |
1:4.5-1ubuntu2 |
1:4.5-1ubuntu2.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-7169 https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169 https://github.com/shadow-maint/shadow/pull/97 https://security.gentoo.org/glsa/201805-09 https://ubuntu.com/security/notices/USN-5254-1
|
perl-base |
CVE-2020-16156 |
MEDIUM |
5.26.1-6ubuntu0.3 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://access.redhat.com/security/cve/CVE-2020-16156 https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
perl-base |
CVE-2020-10543 |
LOW |
5.26.1-6ubuntu0.3 |
5.26.1-6ubuntu0.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html https://access.redhat.com/security/cve/CVE-2020-10543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543 https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3 https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed https://linux.oracle.com/cve/CVE-2020-10543.html https://linux.oracle.com/errata/ELSA-2021-9238.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/ https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod https://security.gentoo.org/glsa/202006-03 https://security.netapp.com/advisory/ntap-20200611-0001/ https://ubuntu.com/security/notices/USN-4602-1 https://ubuntu.com/security/notices/USN-4602-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
perl-base |
CVE-2020-10878 |
LOW |
5.26.1-6ubuntu0.3 |
5.26.1-6ubuntu0.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html https://access.redhat.com/security/cve/CVE-2020-10878 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878 https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3 https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8 https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c https://linux.oracle.com/cve/CVE-2020-10878.html https://linux.oracle.com/errata/ELSA-2021-9238.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/ https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod https://security.gentoo.org/glsa/202006-03 https://security.netapp.com/advisory/ntap-20200611-0001/ https://ubuntu.com/security/notices/USN-4602-1 https://ubuntu.com/security/notices/USN-4602-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
perl-base |
CVE-2020-12723 |
LOW |
5.26.1-6ubuntu0.3 |
5.26.1-6ubuntu0.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html https://access.redhat.com/security/cve/CVE-2020-12723 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723 https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3 https://github.com/Perl/perl5/issues/16947 https://github.com/Perl/perl5/issues/17743 https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a https://linux.oracle.com/cve/CVE-2020-12723.html https://linux.oracle.com/errata/ELSA-2021-9238.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/ https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod https://security.gentoo.org/glsa/202006-03 https://security.netapp.com/advisory/ntap-20200611-0001/ https://ubuntu.com/security/notices/USN-4602-1 https://ubuntu.com/security/notices/USN-4602-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
samba-libs |
CVE-2021-44142 |
HIGH |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.28 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-44142.json https://access.redhat.com/security/cve/CVE-2021-44142 https://bugzilla.samba.org/show_bug.cgi?id=14914 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44142 https://kb.cert.org/vuls/id/119678 https://linux.oracle.com/cve/CVE-2021-44142.html https://linux.oracle.com/errata/ELSA-2022-0332.html https://nvd.nist.gov/vuln/detail/CVE-2021-44142 https://ubuntu.com/security/notices/USN-5260-1 https://ubuntu.com/security/notices/USN-5260-2 https://ubuntu.com/security/notices/USN-5260-3 https://www.samba.org/samba/security/CVE-2021-44142.html https://www.zerodayinitiative.com/blog/2022/2/1/cve-2021-44142-details-on-a-samba-code-execution-bug-demonstrated-at-pwn2own-austin
|
samba-libs |
CVE-2016-2124 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://access.redhat.com/security/cve/CVE-2016-2124 https://bugzilla.redhat.com/show_bug.cgi?id=2019660 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124 https://linux.oracle.com/cve/CVE-2016-2124.html https://linux.oracle.com/errata/ELSA-2021-5192.html https://nvd.nist.gov/vuln/detail/CVE-2016-2124 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1 https://www.samba.org/samba/history/samba-4.13.14.html https://www.samba.org/samba/security/CVE-2016-2124.html
|
samba-libs |
CVE-2020-10704 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.16 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-10704 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704 https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/ https://security.gentoo.org/glsa/202007-15 https://ubuntu.com/security/notices/USN-4341-1 https://ubuntu.com/security/notices/USN-4341-2 https://www.samba.org/samba/security/CVE-2020-10704.html
|
samba-libs |
CVE-2020-10730 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-10730 https://bugzilla.redhat.com/show_bug.cgi?id=1849489; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730 https://linux.oracle.com/cve/CVE-2020-10730.html https://linux.oracle.com/errata/ELSA-2020-4568.html https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ https://security.gentoo.org/glsa/202007-15 https://ubuntu.com/security/notices/USN-4409-1 https://www.debian.org/security/2021/dsa-4884 https://www.samba.org/samba/security/CVE-2020-10730.html
|
samba-libs |
CVE-2020-10745 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-10745 https://bugzilla.redhat.com/show_bug.cgi?id=1849491; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745 https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ https://security.gentoo.org/glsa/202007-15 https://ubuntu.com/security/notices/USN-4409-1 https://www.samba.org/samba/security/CVE-2020-10745.html
|
samba-libs |
CVE-2020-10760 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-10760 https://bugzilla.redhat.com/show_bug.cgi?id=1849509; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760 https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ https://security.gentoo.org/glsa/202007-15 https://ubuntu.com/security/notices/USN-4409-1 https://usn.ubuntu.com/4409-1/ https://www.samba.org/samba/security/CVE-2020-10760.html
|
samba-libs |
CVE-2020-14303 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.18 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html https://access.redhat.com/security/cve/CVE-2020-14303 https://bugzilla.redhat.com/show_bug.cgi?id=1851298; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303 https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ https://security.gentoo.org/glsa/202007-15 https://security.netapp.com/advisory/ntap-20200709-0003/ https://ubuntu.com/security/notices/USN-4454-1 https://ubuntu.com/security/notices/USN-4454-2 https://usn.ubuntu.com/4454-1/ https://usn.ubuntu.com/4454-2/ https://www.samba.org/samba/security/CVE-2020-14303.html
|
samba-libs |
CVE-2020-14318 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14318 https://bugzilla.redhat.com/show_bug.cgi?id=1892631 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318 https://linux.oracle.com/cve/CVE-2020-14318.html https://linux.oracle.com/errata/ELSA-2021-1647.html https://nvd.nist.gov/vuln/detail/CVE-2020-14318 https://security.gentoo.org/glsa/202012-24 https://ubuntu.com/security/notices/USN-4611-1 https://ubuntu.com/security/notices/USN-4931-1 https://www.samba.org/samba/security/CVE-2020-14318.html
|
samba-libs |
CVE-2020-14323 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html https://access.redhat.com/security/cve/CVE-2020-14323 https://bugzilla.redhat.com/show_bug.cgi?id=1891685 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323 https://linux.oracle.com/cve/CVE-2020-14323.html https://linux.oracle.com/errata/ELSA-2021-1647.html https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/ https://nvd.nist.gov/vuln/detail/CVE-2020-14323 https://security.gentoo.org/glsa/202012-24 https://security.netapp.com/advisory/ntap-20201103-0001/ https://ubuntu.com/security/notices/USN-4611-1 https://ubuntu.com/security/notices/USN-4931-1 https://www.samba.org/samba/security/CVE-2020-14323.html
|
samba-libs |
CVE-2020-14383 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...https://access.redhat.com/security/cve/CVE-2020-14383 https://bugzilla.redhat.com/show_bug.cgi?id=1892636 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383 https://nvd.nist.gov/vuln/detail/CVE-2020-14383 https://security.gentoo.org/glsa/202012-24 https://ubuntu.com/security/notices/USN-4611-1 https://ubuntu.com/security/notices/USN-4931-1 https://www.samba.org/samba/security/CVE-2020-14383.html
|
samba-libs |
CVE-2020-1472 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.19 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html http://www.openwall.com/lists/oss-security/2020/09/17/2 https://access.redhat.com/security/cve/CVE-2020-1472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472 https://kb.cert.org/vuls/id/490028#Samba https://linux.oracle.com/cve/CVE-2020-1472.html https://linux.oracle.com/errata/ELSA-2021-1647.html https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/ https://nvd.nist.gov/vuln/detail/CVE-2020-1472 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472 https://security.gentoo.org/glsa/202012-24 https://ubuntu.com/security/notices/USN-4510-1 https://ubuntu.com/security/notices/USN-4510-2 https://usn.ubuntu.com/4510-1/ https://usn.ubuntu.com/4510-2/ https://usn.ubuntu.com/4559-1/ https://www.kb.cert.org/vuls/id/490028 https://www.oracle.com/security-alerts/cpuApr2021.html https://www.samba.org/samba/security/CVE-2020-1472.html https://www.secura.com/pathtoimg.php?id=2055 https://www.synology.com/security/advisory/Synology_SA_20_21
|
samba-libs |
CVE-2020-25717 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25717 https://bugzilla.redhat.com/show_bug.cgi?id=2019672 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717 https://linux.oracle.com/cve/CVE-2020-25717.html https://linux.oracle.com/errata/ELSA-2021-5192.html https://nvd.nist.gov/vuln/detail/CVE-2020-25717 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1 https://www.samba.org/samba/history/samba-4.13.14.html https://www.samba.org/samba/security/CVE-2020-25717.html
|
samba-libs |
CVE-2020-25722 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25722 https://bugzilla.redhat.com/show_bug.cgi?id=2019764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722 https://nvd.nist.gov/vuln/detail/CVE-2020-25722 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1 https://www.samba.org/samba/history/samba-4.13.14.html https://www.samba.org/samba/security/CVE-2020-25722.html
|
samba-libs |
CVE-2021-20254 |
MEDIUM |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.23 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20254.json https://access.redhat.com/security/cve/CVE-2021-20254 https://bugzilla.redhat.com/show_bug.cgi?id=1949442 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254 https://linux.oracle.com/cve/CVE-2021-20254.html https://linux.oracle.com/errata/ELSA-2021-4058.html https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/ https://nvd.nist.gov/vuln/detail/CVE-2021-20254 https://security.gentoo.org/glsa/202105-22 https://security.netapp.com/advisory/ntap-20210430-0001/ https://ubuntu.com/security/notices/USN-4930-1 https://ubuntu.com/security/notices/USN-4931-1 https://www.samba.org/samba/security/CVE-2021-20254.html
|
samba-libs |
CVE-2019-14902 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.15 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html https://access.redhat.com/security/cve/CVE-2019-14902 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902 https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/ https://security.gentoo.org/glsa/202003-52 https://security.netapp.com/advisory/ntap-20200122-0001/ https://ubuntu.com/security/notices/USN-4244-1 https://usn.ubuntu.com/4244-1/ https://www.samba.org/samba/security/CVE-2019-14902.html https://www.synology.com/security/advisory/Synology_SA_20_01
|
samba-libs |
CVE-2019-14907 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.15 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html https://access.redhat.com/security/cve/CVE-2019-14907 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907 https://linux.oracle.com/cve/CVE-2019-14907.html https://linux.oracle.com/errata/ELSA-2020-3981.html https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/ https://security.gentoo.org/glsa/202003-52 https://security.netapp.com/advisory/ntap-20200122-0001/ https://ubuntu.com/security/notices/USN-4244-1 https://usn.ubuntu.com/4244-1/ https://www.samba.org/samba/security/CVE-2019-14907.html https://www.synology.com/security/advisory/Synology_SA_20_01
|
samba-libs |
CVE-2021-3670 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3670 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3670
|
samba-libs |
CVE-2021-3671 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
samba-libs |
CVE-2021-43566 |
LOW |
2:4.7.6+dfsg~ubuntu-0ubuntu2.14 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-43566 https://bugzilla.samba.org/show_bug.cgi?id=13979 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43566 https://nvd.nist.gov/vuln/detail/CVE-2021-43566 https://security.netapp.com/advisory/ntap-20220110-0001/ https://ubuntu.com/security/notices/USN-5260-1 https://www.samba.org/samba/history/ https://www.samba.org/samba/security/CVE-2021-43566.html
|
tar |
CVE-2018-20482 |
LOW |
1.29b-2ubuntu0.1 |
1.29b-2ubuntu0.2 |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454 http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html http://www.securityfocus.com/bid/106354 https://access.redhat.com/security/cve/CVE-2018-20482 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482 https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html https://news.ycombinator.com/item?id=18745431 https://security.gentoo.org/glsa/201903-05 https://twitter.com/thatcks/status/1076166645708668928 https://ubuntu.com/security/notices/USN-4692-1 https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug
|
tar |
CVE-2019-9923 |
LOW |
1.29b-2ubuntu0.1 |
1.29b-2ubuntu0.2 |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120 http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html http://savannah.gnu.org/bugs/?55369 https://access.redhat.com/security/cve/CVE-2019-9923 https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://ubuntu.com/security/notices/USN-4692-1
|
tar |
CVE-2021-20193 |
LOW |
1.29b-2ubuntu0.1 |
1.29b-2ubuntu0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-20193 https://bugzilla.redhat.com/show_bug.cgi?id=1917565 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193 https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777 https://savannah.gnu.org/bugs/?59897 https://security.gentoo.org/glsa/202105-29 https://ubuntu.com/security/notices/USN-5329-1
|
util-linux |
CVE-2018-7738 |
LOW |
2.31.1-0.4ubuntu3.4 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
zlib1g |
CVE-2018-25032 |
MEDIUM |
1:1.2.11.dfsg-0ubuntu2 |
1:1.2.11.dfsg-0ubuntu2.1 |
Expand...http://seclists.org/fulldisclosure/2022/May/33 http://seclists.org/fulldisclosure/2022/May/35 http://seclists.org/fulldisclosure/2022/May/38 http://www.openwall.com/lists/oss-security/2022/03/25/2 http://www.openwall.com/lists/oss-security/2022/03/26/1 https://access.redhat.com/security/cve/CVE-2018-25032 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032 https://errata.almalinux.org/8/ALSA-2022-2201.html https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531 https://github.com/madler/zlib/compare/v1.2.11...v1.2.12 https://github.com/madler/zlib/issues/605 https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4 https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5 https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ https://linux.oracle.com/cve/CVE-2018-25032.html https://linux.oracle.com/errata/ELSA-2022-2213.html https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/ https://nvd.nist.gov/vuln/detail/CVE-2018-25032 https://security.netapp.com/advisory/ntap-20220526-0009/ https://support.apple.com/kb/HT213255 https://support.apple.com/kb/HT213256 https://support.apple.com/kb/HT213257 https://ubuntu.com/security/notices/USN-5355-1 https://ubuntu.com/security/notices/USN-5355-2 https://ubuntu.com/security/notices/USN-5359-1 https://ubuntu.com/security/notices/USN-5359-2 https://www.debian.org/security/2022/dsa-5111 https://www.openwall.com/lists/oss-security/2022/03/24/1 https://www.openwall.com/lists/oss-security/2022/03/28/1 https://www.openwall.com/lists/oss-security/2022/03/28/3
|