TrueChartsClone/charts/stable/teedy/security.md

3.0 MiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: teedy/charts/postgresql/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-teedy' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-teedy' of Deployment 'RELEASE-NAME-teedy' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-teedy' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-teedy' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-teedy' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-teedy' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-teedy' of Deployment 'RELEASE-NAME-teedy' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-teedy' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-teedy' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-teedy' of Deployment 'RELEASE-NAME-teedy' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-teedy' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-teedy' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-teedy' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029

Containers

Detected Containers
      tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
      tccr.io/truecharts/postgresql:v14.1.0@sha256:d50f2f6707cf1fbe960479e3bd3b8dd05cb402612a149df0fb3c6325271d4a92
      tccr.io/truecharts/docs:v1.10@sha256:da049548cc6e261fb09530de30b8856a5f45ec9be654fa8aba4b3dd4f6d091d7
      tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
      tccr.io/truecharts/postgresql:v14.1.0@sha256:d50f2f6707cf1fbe960479e3bd3b8dd05cb402612a149df0fb3c6325271d4a92
Scan Results

Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
busybox CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
ssl_client CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
ssl_client CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/

Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:d50f2f6707cf1fbe960479e3bd3b8dd05cb402612a149df0fb3c6325271d4a92 (debian 10.11)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash CVE-2019-18276 LOW 5.0-4
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
bsdutils CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
coreutils CVE-2016-2781 LOW 8.30-3
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
coreutils CVE-2017-18018 LOW 8.30-3
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
curl CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
curl CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
fdisk CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
gcc-8-base CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
gcc-8-base CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
gpgv CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
libapt-pkg5.0 CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libblkid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libc-bin CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-bin CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-bin CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-bin CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-bin CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-bin CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc-l10n CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-l10n CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-l10n CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-l10n CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-l10n CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-l10n CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-l10n CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-l10n CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-l10n CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-l10n CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-l10n CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-l10n CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-l10n CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc6 CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6 CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc6 CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc6 CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc6 CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc6 CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libcurl4 CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl4 CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libfdisk1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libgcc1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgcc1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgcrypt20 CVE-2021-33560 HIGH 1.8.4-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.4-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
libgcrypt20 CVE-2018-6829 LOW 1.8.4-5+deb10u1
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libgmp10 CVE-2021-43618 HIGH 2:6.1.2+dfsg-4
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
libgnutls30 CVE-2011-3389 LOW 3.6.7-4+deb10u7
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgssapi-krb5-2 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libidn2-0 CVE-2019-12290 HIGH 2.0.5-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libk5crypto3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-2.4-2 CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-2.4-2 CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-2.4-2 CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-common CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-common CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
liblz4-1 CVE-2019-17543 LOW 1.8.3-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libmount1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libncurses6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libncursesw6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libnghttp2-14 CVE-2020-11080 HIGH 1.36.0-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libpcre3 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libseccomp2 CVE-2019-9893 LOW 2.3.3-4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
libsepol1 CVE-2021-36084 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36085 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36086 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36087 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
libsmartcols1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libsqlite3-0 CVE-2019-19603 HIGH 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
libsqlite3-0 CVE-2019-19645 MEDIUM 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19924 MEDIUM 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-13631 MEDIUM 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2019-19244 LOW 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-11656 LOW 3.27.2-3+deb10u1
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
libsqlite3-0 CVE-2021-36690 LOW 3.27.2-3+deb10u1
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
libssh2-1 CVE-2019-13115 HIGH 1.8.0-2.1
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
libssh2-1 CVE-2019-17498 LOW 1.8.0-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
libssl1.1 CVE-2007-6755 LOW 1.1.1d-0+deb10u7
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1d-0+deb10u7
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libstdc++6 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libstdc++6 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libsystemd0 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2021-3997 MEDIUM 241-7~deb10u8
Expand...https://www.openwall.com/lists/oss-security/2022/01/10/2
libsystemd0 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libsystemd0 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libtasn1-6 CVE-2018-1000654 LOW 4.13-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtinfo6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libudev1 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2021-3997 MEDIUM 241-7~deb10u8
Expand...https://www.openwall.com/lists/oss-security/2022/01/10/2
libudev1 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libudev1 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libuuid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libxml2 CVE-2017-16932 HIGH 2.9.4+dfsg1-7+deb10u2
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
libxml2 CVE-2016-9318 MEDIUM 2.9.4+dfsg1-7+deb10u2
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
libxslt1.1 CVE-2015-9019 LOW 1.1.32-2.2~deb10u1
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
locales CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
locales CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
locales CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
locales CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
locales CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
locales CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
locales CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
locales CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
locales CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
locales CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
locales CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
locales CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
locales CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
locales CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
locales CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
login CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
login CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mount CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
ncurses-base CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
openssl CVE-2007-6755 LOW 1.1.1d-0+deb10u7
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1d-0+deb10u7
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
passwd CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
perl-base CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
tar CVE-2005-2541 LOW 1.30+dfsg-6
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
tar CVE-2019-9923 LOW 1.30+dfsg-6
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
tar CVE-2021-20193 LOW 1.30+dfsg-6
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
util-linux CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/

jar

No Vulnerabilities found

gobinary

No Vulnerabilities found

Container: tccr.io/truecharts/docs:v1.10@sha256:da049548cc6e261fb09530de30b8856a5f45ec9be654fa8aba4b3dd4f6d091d7 (ubuntu 18.04)

ubuntu

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2018-0501 HIGH 1.6~alpha7ubuntu2 1.6.3ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0501
https://mirror.fail
https://mirror.fail/
https://salsa.debian.org/apt-team/apt/commit/29658a3a74af49e2a24e17bdebb20e1612aac3ec
https://salsa.debian.org/apt-team/apt/commit/aebd4278bacc728ab00ebe31556983e140f60e47
https://ubuntu.com/security/notices/USN-3746-1
https://usn.ubuntu.com/3746-1/
apt CVE-2019-3462 HIGH 1.6~alpha7ubuntu2 1.6.6ubuntu0.1
Expand...http://www.securityfocus.com/bid/106690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3462
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/01/msg00013.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00014.html
https://security.netapp.com/advisory/ntap-20190125-0002/
https://ubuntu.com/security/notices/USN-3863-1
https://ubuntu.com/security/notices/USN-3863-2
https://usn.ubuntu.com/3863-1/
https://usn.ubuntu.com/3863-2/
https://www.debian.org/security/2019/dsa-4371
apt CVE-2020-27350 MEDIUM 1.6~alpha7ubuntu2 1.6.12ubuntu0.2
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
apt CVE-2020-3810 MEDIUM 1.6~alpha7ubuntu2 1.6.12ubuntu0.1
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
apt-transport-https CVE-2019-3462 HIGH 1.6.3ubuntu0.1 1.6.6ubuntu0.1
Expand...http://www.securityfocus.com/bid/106690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3462
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/01/msg00013.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00014.html
https://security.netapp.com/advisory/ntap-20190125-0002/
https://ubuntu.com/security/notices/USN-3863-1
https://ubuntu.com/security/notices/USN-3863-2
https://usn.ubuntu.com/3863-1/
https://usn.ubuntu.com/3863-2/
https://www.debian.org/security/2019/dsa-4371
apt-transport-https CVE-2020-27350 MEDIUM 1.6.3ubuntu0.1 1.6.12ubuntu0.2
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
apt-transport-https CVE-2020-3810 MEDIUM 1.6.3ubuntu0.1 1.6.12ubuntu0.1
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
base-files CVE-2018-6557 LOW 10ubuntu1 10.1ubuntu2.2
Expand...http://www.sbosnet.nl/
http://www.securityfocus.com/bid/105148
http://www.securitytracker.com/id/1041530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6557
https://ubuntu.com/security/notices/USN-3748-1
https://usn.ubuntu.com/3748-1/
bash CVE-2019-18276 LOW 4.4.18-1ubuntu1
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
bsdutils CVE-2018-7738 LOW 2.30.2-0.1ubuntu2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
bzip2 CVE-2019-12900 MEDIUM 1.0.6-8.1 1.0.6-8.1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html
http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html
http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html
https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900
https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc
https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html
https://seclists.org/bugtraq/2019/Aug/4
https://seclists.org/bugtraq/2019/Jul/22
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc
https://support.f5.com/csp/article/K68713584?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4038-1
https://ubuntu.com/security/notices/USN-4038-2
https://ubuntu.com/security/notices/USN-4038-3
https://ubuntu.com/security/notices/USN-4038-4
https://ubuntu.com/security/notices/USN-4146-1
https://ubuntu.com/security/notices/USN-4146-2
https://usn.ubuntu.com/4038-1/
https://usn.ubuntu.com/4038-2/
https://usn.ubuntu.com/4146-1/
https://usn.ubuntu.com/4146-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
coreutils CVE-2016-2781 LOW 8.28-1ubuntu1
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
cron CVE-2017-9525 LOW 3.0pl1-128.1ubuntu1
Expand...http://bugs.debian.org/864466
http://www.openwall.com/lists/oss-security/2017/06/08/3
http://www.securitytracker.com/id/1038651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9525
https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html
curl CVE-2018-16839 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.5
Expand...http://www.securitytracker.com/id/1042012
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16839
https://curl.haxx.se/docs/CVE-2018-16839.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839
https://github.com/curl/curl/commit/f3a24d7916b9173c69a3e0ee790102993833d6c5
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html
https://security.gentoo.org/glsa/201903-03
https://ubuntu.com/security/notices/USN-3805-1
https://usn.ubuntu.com/3805-1/
https://www.debian.org/security/2018/dsa-4331
curl CVE-2018-16842 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.5
Expand...http://www.securitytracker.com/id/1042014
https://access.redhat.com/errata/RHSA-2019:2181
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842
https://curl.haxx.se/docs/CVE-2018-16842.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16842
https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211
https://linux.oracle.com/cve/CVE-2018-16842.html
https://linux.oracle.com/errata/ELSA-2019-2181.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html
https://security.gentoo.org/glsa/201903-03
https://ubuntu.com/security/notices/USN-3805-1
https://ubuntu.com/security/notices/USN-3805-2
https://usn.ubuntu.com/3805-1/
https://usn.ubuntu.com/3805-2/
https://www.debian.org/security/2018/dsa-4331
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
curl CVE-2018-16890 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106947
https://access.redhat.com/errata/RHSA-2019:3701
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890
https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
https://curl.haxx.se/docs/CVE-2018-16890.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890
https://linux.oracle.com/cve/CVE-2018-16890.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0001/
https://support.f5.com/csp/article/K03314397?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
curl CVE-2019-3822 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106950
https://access.redhat.com/errata/RHSA-2019:3701
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822
https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
https://curl.haxx.se/docs/CVE-2019-3822.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822
https://linux.oracle.com/cve/CVE-2019-3822.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.gentoo.org/glsa/201903-03
https://security.netapp.com/advisory/ntap-20190315-0001/
https://security.netapp.com/advisory/ntap-20190719-0004/
https://support.f5.com/csp/article/K84141449
https://support.f5.com/csp/article/K84141449?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
curl CVE-2019-5436 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.7
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html
http://www.openwall.com/lists/oss-security/2019/09/11/6
https://curl.haxx.se/docs/CVE-2019-5436.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436
https://linux.oracle.com/cve/CVE-2019-5436.html
https://linux.oracle.com/errata/ELSA-2020-1792.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20190606-0004/
https://support.f5.com/csp/article/K55133295
https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3993-1
https://ubuntu.com/security/notices/USN-3993-2
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
curl CVE-2019-5481 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
https://curl.haxx.se/docs/CVE-2019-5481.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481
https://linux.oracle.com/cve/CVE-2019-5481.html
https://linux.oracle.com/errata/ELSA-2020-1792.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20191004-0003/
https://ubuntu.com/security/notices/USN-4129-1
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
curl CVE-2019-5482 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
https://curl.haxx.se/docs/CVE-2019-5482.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482
https://linux.oracle.com/cve/CVE-2019-5482.html
https://linux.oracle.com/errata/ELSA-2020-5562.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20191004-0003/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4129-1
https://ubuntu.com/security/notices/USN-4129-2
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
curl CVE-2020-8177 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.9
Expand...https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
curl CVE-2020-8285 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.12
Expand...http://seclists.org/fulldisclosure/2021/Apr/51
https://curl.se/docs/CVE-2020-8285.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://github.com/curl/curl/issues/6255
https://hackerone.com/reports/1045844
https://linux.oracle.com/cve/CVE-2020-8285.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
curl CVE-2020-8286 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.12
Expand...http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://hackerone.com/reports/1048457
https://linux.oracle.com/cve/CVE-2020-8286.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
curl CVE-2021-22876 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.13
Expand...https://curl.se/docs/CVE-2021-22876.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://hackerone.com/reports/1101882
https://linux.oracle.com/cve/CVE-2021-22876.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
https://ubuntu.com/security/notices/USN-4903-1
curl CVE-2021-22924 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.14
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22925 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.14
Expand...http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
https://curl.se/docs/CVE-2021-22925.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925
https://hackerone.com/reports/1223882
https://linux.oracle.com/cve/CVE-2021-22925.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22946 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.15
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22947 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.15
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2019-3823 LOW 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106950
https://access.redhat.com/errata/RHSA-2019:3701
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823
https://cert-portal.siemens.com/productcert/pdf/ssa-936080.pdf
https://curl.haxx.se/docs/CVE-2019-3823.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823
https://linux.oracle.com/cve/CVE-2019-3823.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.gentoo.org/glsa/201903-03
https://security.netapp.com/advisory/ntap-20190315-0001/
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
curl CVE-2020-8231 LOW 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.10
Expand...https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
curl CVE-2020-8284 LOW 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.12
Expand...https://curl.se/docs/CVE-2020-8284.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://hackerone.com/reports/1040166
https://linux.oracle.com/cve/CVE-2020-8284.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
curl CVE-2021-22898 LOW 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.14
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
dbus CVE-2019-12749 MEDIUM 1.12.2-1ubuntu1 1.12.2-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html
http://www.openwall.com/lists/oss-security/2019/06/11/2
http://www.securityfocus.com/bid/108751
https://access.redhat.com/errata/RHSA-2019:1726
https://access.redhat.com/errata/RHSA-2019:2868
https://access.redhat.com/errata/RHSA-2019:2870
https://access.redhat.com/errata/RHSA-2019:3707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749
https://linux.oracle.com/cve/CVE-2019-12749.html
https://linux.oracle.com/errata/ELSA-2020-4032.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/
https://seclists.org/bugtraq/2019/Jun/16
https://security.gentoo.org/glsa/201909-08
https://ubuntu.com/security/notices/USN-4015-1
https://ubuntu.com/security/notices/USN-4015-2
https://usn.ubuntu.com/4015-1/
https://usn.ubuntu.com/4015-2/
https://www.debian.org/security/2019/dsa-4462
https://www.openwall.com/lists/oss-security/2019/06/11/2
dbus CVE-2020-12049 MEDIUM 1.12.2-1ubuntu1 1.12.2-1ubuntu1.2
Expand...http://www.openwall.com/lists/oss-security/2020/06/04/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049
https://gitlab.freedesktop.org/dbus/dbus/-/issues/294
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16
https://linux.oracle.com/cve/CVE-2020-12049.html
https://linux.oracle.com/errata/ELSA-2020-3014.html
https://security.gentoo.org/glsa/202007-46
https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak
https://ubuntu.com/security/notices/USN-4398-1
https://ubuntu.com/security/notices/USN-4398-2
https://usn.ubuntu.com/4398-1/
https://usn.ubuntu.com/4398-2/
dbus CVE-2020-35512 LOW 1.12.2-1ubuntu1
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
dirmngr CVE-2018-1000858 MEDIUM 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html
https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html
https://ubuntu.com/security/notices/USN-3853-1
https://usn.ubuntu.com/3853-1/
dirmngr CVE-2019-13050 LOW 2.2.4-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
dirmngr CVE-2019-14855 LOW 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
e2fslibs CVE-2019-5094 MEDIUM 1.43.9-1ubuntu1 1.44.1-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
e2fslibs CVE-2019-5188 MEDIUM 1.43.9-1ubuntu1 1.44.1-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
e2fsprogs CVE-2019-5094 MEDIUM 1.43.9-1ubuntu1 1.44.1-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
e2fsprogs CVE-2019-5188 MEDIUM 1.43.9-1ubuntu1 1.44.1-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
fdisk CVE-2018-7738 LOW 2.30.2-0.1ubuntu2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
ffmpeg CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
ffmpeg CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
ffmpeg CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
ffmpeg CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
ffmpeg CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
ffmpeg CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
ffmpeg CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
ffmpeg CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
ffmpeg CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
ffmpeg CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
ffmpeg CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
ffmpeg CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
ffmpeg CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
ffmpeg CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
file CVE-2019-18218 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218
https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84
https://linux.oracle.com/cve/CVE-2019-18218.html
https://linux.oracle.com/errata/ELSA-2021-4374.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/
https://security.gentoo.org/glsa/202003-24
https://security.netapp.com/advisory/ntap-20200115-0001/
https://ubuntu.com/security/notices/USN-4172-1
https://ubuntu.com/security/notices/USN-4172-2
https://usn.ubuntu.com/4172-1/
https://usn.ubuntu.com/4172-2/
https://www.debian.org/security/2019/dsa-4550
file CVE-2019-8906 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
https://bugs.astron.com/view.php?id=64
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906
https://github.com/file/file/commit/2858eaf99f6cc5aae129bcbf1e24ad160240185f
https://support.apple.com/kb/HT209599
https://support.apple.com/kb/HT209600
https://support.apple.com/kb/HT209601
https://support.apple.com/kb/HT209602
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
file CVE-2019-8907 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
https://bugs.astron.com/view.php?id=65
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
file CVE-2019-8905 LOW 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
http://www.securityfocus.com/bid/107137
https://bugs.astron.com/view.php?id=63
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8905
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
gcc-7-base CVE-2020-13844 MEDIUM 7.3.0-3ubuntu1
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
gcc-8-base CVE-2020-13844 MEDIUM 8.4.0-1ubuntu1~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
gnupg CVE-2018-1000858 MEDIUM 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html
https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html
https://ubuntu.com/security/notices/USN-3853-1
https://usn.ubuntu.com/3853-1/
gnupg CVE-2019-13050 LOW 2.2.4-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
gnupg CVE-2019-14855 LOW 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-l10n CVE-2018-1000858 MEDIUM 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html
https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html
https://ubuntu.com/security/notices/USN-3853-1
https://usn.ubuntu.com/3853-1/
gnupg-l10n CVE-2019-13050 LOW 2.2.4-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
gnupg-l10n CVE-2019-14855 LOW 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-utils CVE-2018-1000858 MEDIUM 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html
https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html
https://ubuntu.com/security/notices/USN-3853-1
https://usn.ubuntu.com/3853-1/
gnupg-utils CVE-2019-13050 LOW 2.2.4-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
gnupg-utils CVE-2019-14855 LOW 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg CVE-2018-1000858 MEDIUM 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html
https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html
https://ubuntu.com/security/notices/USN-3853-1
https://usn.ubuntu.com/3853-1/
gpg CVE-2019-13050 LOW 2.2.4-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
gpg CVE-2019-14855 LOW 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-agent CVE-2018-1000858 MEDIUM 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html
https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html
https://ubuntu.com/security/notices/USN-3853-1
https://usn.ubuntu.com/3853-1/
gpg-agent CVE-2019-13050 LOW 2.2.4-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
gpg-agent CVE-2019-14855 LOW 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-client CVE-2018-1000858 MEDIUM 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html
https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html
https://ubuntu.com/security/notices/USN-3853-1
https://usn.ubuntu.com/3853-1/
gpg-wks-client CVE-2019-13050 LOW 2.2.4-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
gpg-wks-client CVE-2019-14855 LOW 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-server CVE-2018-1000858 MEDIUM 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html
https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html
https://ubuntu.com/security/notices/USN-3853-1
https://usn.ubuntu.com/3853-1/
gpg-wks-server CVE-2019-13050 LOW 2.2.4-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
gpg-wks-server CVE-2019-14855 LOW 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgconf CVE-2018-1000858 MEDIUM 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html
https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html
https://ubuntu.com/security/notices/USN-3853-1
https://usn.ubuntu.com/3853-1/
gpgconf CVE-2019-13050 LOW 2.2.4-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
gpgconf CVE-2019-14855 LOW 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgsm CVE-2018-1000858 MEDIUM 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html
https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html
https://ubuntu.com/security/notices/USN-3853-1
https://usn.ubuntu.com/3853-1/
gpgsm CVE-2019-13050 LOW 2.2.4-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
gpgsm CVE-2019-14855 LOW 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgv CVE-2018-1000858 MEDIUM 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html
https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html
https://ubuntu.com/security/notices/USN-3853-1
https://usn.ubuntu.com/3853-1/
gpgv CVE-2019-13050 LOW 2.2.4-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
gpgv CVE-2019-14855 LOW 2.2.4-1ubuntu1.1 2.2.4-1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
krb5-locales CVE-2018-20217 MEDIUM 1.16-2build1
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
krb5-locales CVE-2020-28196 MEDIUM 1.16-2build1 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
krb5-locales CVE-2021-36222 MEDIUM 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
krb5-locales CVE-2018-5709 LOW 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
krb5-locales CVE-2018-5710 LOW 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
krb5-locales CVE-2018-5729 LOW 1.16-2build1 1.16-2ubuntu0.1
Expand...http://www.securitytracker.com/id/1042071
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3071
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869
https://bugzilla.redhat.com/show_bug.cgi?id=1551083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5729
https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1
https://linux.oracle.com/cve/CVE-2018-5729.html
https://linux.oracle.com/errata/ELSA-2018-3071.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
krb5-locales CVE-2018-5730 LOW 1.16-2build1 1.16-2ubuntu0.1
Expand...http://www.securitytracker.com/id/1042071
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3071
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869
https://bugzilla.redhat.com/show_bug.cgi?id=1551082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5730
https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1
https://linux.oracle.com/cve/CVE-2018-5730.html
https://linux.oracle.com/errata/ELSA-2018-3071.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
libapparmor1 CVE-2016-1585 MEDIUM 2.12-4ubuntu5.1
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libapt-inst2.0 CVE-2019-3462 HIGH 1.6.3ubuntu0.1 1.6.6ubuntu0.1
Expand...http://www.securityfocus.com/bid/106690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3462
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/01/msg00013.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00014.html
https://security.netapp.com/advisory/ntap-20190125-0002/
https://ubuntu.com/security/notices/USN-3863-1
https://ubuntu.com/security/notices/USN-3863-2
https://usn.ubuntu.com/3863-1/
https://usn.ubuntu.com/3863-2/
https://www.debian.org/security/2019/dsa-4371
libapt-inst2.0 CVE-2020-27350 MEDIUM 1.6.3ubuntu0.1 1.6.12ubuntu0.2
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
libapt-inst2.0 CVE-2020-3810 MEDIUM 1.6.3ubuntu0.1 1.6.12ubuntu0.1
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
libapt-pkg5.0 CVE-2018-0501 HIGH 1.6~alpha7ubuntu2 1.6.3ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0501
https://mirror.fail
https://mirror.fail/
https://salsa.debian.org/apt-team/apt/commit/29658a3a74af49e2a24e17bdebb20e1612aac3ec
https://salsa.debian.org/apt-team/apt/commit/aebd4278bacc728ab00ebe31556983e140f60e47
https://ubuntu.com/security/notices/USN-3746-1
https://usn.ubuntu.com/3746-1/
libapt-pkg5.0 CVE-2019-3462 HIGH 1.6~alpha7ubuntu2 1.6.6ubuntu0.1
Expand...http://www.securityfocus.com/bid/106690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3462
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/01/msg00013.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00014.html
https://security.netapp.com/advisory/ntap-20190125-0002/
https://ubuntu.com/security/notices/USN-3863-1
https://ubuntu.com/security/notices/USN-3863-2
https://usn.ubuntu.com/3863-1/
https://usn.ubuntu.com/3863-2/
https://www.debian.org/security/2019/dsa-4371
libapt-pkg5.0 CVE-2020-27350 MEDIUM 1.6~alpha7ubuntu2 1.6.12ubuntu0.2
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
libapt-pkg5.0 CVE-2020-3810 MEDIUM 1.6~alpha7ubuntu2 1.6.12ubuntu0.1
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
libasn1-8-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libasn1-8-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libass9 CVE-2020-36430 MEDIUM 1:0.14.0-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36430
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libass/OSV-2020-2099.yaml
https://github.com/libass/libass/commit/017137471d0043e0321e377ed8da48e45a3ec632
libavahi-client3 CVE-2021-3468 MEDIUM 0.7-3.1ubuntu1.2 0.7-3.1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-client3 CVE-2021-26720 LOW 0.7-3.1ubuntu1.2
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
libavahi-common-data CVE-2021-3468 MEDIUM 0.7-3.1ubuntu1.2 0.7-3.1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-common-data CVE-2021-26720 LOW 0.7-3.1ubuntu1.2
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
libavahi-common3 CVE-2021-3468 MEDIUM 0.7-3.1ubuntu1.2 0.7-3.1ubuntu1.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-common3 CVE-2021-26720 LOW 0.7-3.1ubuntu1.2
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
libavcodec57 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavcodec57 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavcodec57 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavcodec57 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavcodec57 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavcodec57 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavcodec57 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavcodec57 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavcodec57 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavcodec57 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavcodec57 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavcodec57 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavcodec57 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavcodec57 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavdevice57 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavdevice57 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavdevice57 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavdevice57 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavdevice57 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavdevice57 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavdevice57 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavdevice57 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavdevice57 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavdevice57 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavdevice57 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavdevice57 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavdevice57 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavfilter6 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavfilter6 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavfilter6 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavfilter6 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavfilter6 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavfilter6 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavfilter6 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavfilter6 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavfilter6 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavfilter6 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavfilter6 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavfilter6 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavfilter6 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavformat57 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavformat57 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavformat57 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavformat57 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavformat57 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavformat57 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavformat57 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavformat57 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavformat57 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavformat57 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavformat57 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavformat57 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavformat57 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavresample3 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavresample3 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavresample3 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavresample3 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavresample3 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavresample3 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavresample3 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavresample3 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavresample3 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavresample3 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavresample3 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavresample3 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavresample3 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavutil55 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavutil55 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavutil55 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavutil55 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavutil55 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavutil55 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavutil55 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavutil55 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavutil55 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavutil55 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavutil55 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavutil55 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavutil55 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libblkid1 CVE-2018-7738 LOW 2.30.2-0.1ubuntu2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
libbz2-1.0 CVE-2019-12900 MEDIUM 1.0.6-8.1 1.0.6-8.1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html
http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html
http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html
https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900
https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc
https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html
https://seclists.org/bugtraq/2019/Aug/4
https://seclists.org/bugtraq/2019/Jul/22
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc
https://support.f5.com/csp/article/K68713584?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4038-1
https://ubuntu.com/security/notices/USN-4038-2
https://ubuntu.com/security/notices/USN-4038-3
https://ubuntu.com/security/notices/USN-4038-4
https://ubuntu.com/security/notices/USN-4146-1
https://ubuntu.com/security/notices/USN-4146-2
https://usn.ubuntu.com/4038-1/
https://usn.ubuntu.com/4038-2/
https://usn.ubuntu.com/4146-1/
https://usn.ubuntu.com/4146-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libc-bin CVE-2018-11236 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/104255
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236
https://linux.oracle.com/cve/CVE-2018-11236.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=22786
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
libc-bin CVE-2018-11237 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/104256
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237
https://linux.oracle.com/cve/CVE-2018-11237.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23196
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.exploit-db.com/exploits/44750/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
libc-bin CVE-2018-19591 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/106037
http://www.securitytracker.com/id/1042174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/
https://security.gentoo.org/glsa/201903-09
https://security.gentoo.org/glsa/201908-06
https://security.netapp.com/advisory/ntap-20190321-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23927
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1751 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2021-35942 MEDIUM 2.27-3ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-bin CVE-2021-38604 MEDIUM 2.27-3ubuntu1
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
libc-bin CVE-2009-5155 LOW 2.27-3ubuntu1
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
libc-bin CVE-2015-8985 LOW 2.27-3ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
libc-bin CVE-2016-10228 LOW 2.27-3ubuntu1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2016-10739 LOW 2.27-3ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
libc-bin CVE-2019-19126 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2019-25013 LOW 2.27-3ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-bin CVE-2019-9169 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/107160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-10029 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1752 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-27618 LOW 2.27-3ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2020-6096 LOW 2.27-3ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-3326 LOW 2.27-3ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-bin CVE-2021-33574 LOW 2.27-3ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6 CVE-2018-11236 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/104255
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236
https://linux.oracle.com/cve/CVE-2018-11236.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=22786
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
libc6 CVE-2018-11237 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/104256
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237
https://linux.oracle.com/cve/CVE-2018-11237.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23196
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.exploit-db.com/exploits/44750/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
libc6 CVE-2018-19591 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/106037
http://www.securitytracker.com/id/1042174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/
https://security.gentoo.org/glsa/201903-09
https://security.gentoo.org/glsa/201908-06
https://security.netapp.com/advisory/ntap-20190321-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23927
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1751 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2021-35942 MEDIUM 2.27-3ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc6 CVE-2021-38604 MEDIUM 2.27-3ubuntu1
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
libc6 CVE-2009-5155 LOW 2.27-3ubuntu1
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
libc6 CVE-2015-8985 LOW 2.27-3ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
libc6 CVE-2016-10228 LOW 2.27-3ubuntu1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2016-10739 LOW 2.27-3ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
libc6 CVE-2019-19126 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2019-25013 LOW 2.27-3ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc6 CVE-2019-9169 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/107160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-10029 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1752 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-27618 LOW 2.27-3ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2020-6096 LOW 2.27-3ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-3326 LOW 2.27-3ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc6 CVE-2021-33574 LOW 2.27-3ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libcairo2 CVE-2017-7475 LOW 1.15.10-2ubuntu0.1
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo2 CVE-2017-9814 LOW 1.15.10-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
libcairo2 CVE-2018-18064 LOW 1.15.10-2ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2019-6461 LOW 1.15.10-2ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2019-6462 LOW 1.15.10-2ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcdio17 CVE-2017-18201 LOW 1.0.0-2ubuntu2
Expand...http://www.securityfocus.com/bid/103190
https://access.redhat.com/errata/RHSA-2018:3246
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18201
https://git.savannah.gnu.org/cgit/libcdio.git/commit/?id=f6f9c48fb40b8a1e8218799724b0b61a7161eb1d
https://linux.oracle.com/cve/CVE-2017-18201.html
https://linux.oracle.com/errata/ELSA-2018-3246.html
libcom-err2 CVE-2019-5094 MEDIUM 1.43.9-1ubuntu1 1.44.1-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
libcom-err2 CVE-2019-5188 MEDIUM 1.43.9-1ubuntu1 1.44.1-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
libcomerr2 CVE-2019-5094 MEDIUM 1.43.9-1ubuntu1 1.44.1-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
libcomerr2 CVE-2019-5188 MEDIUM 1.43.9-1ubuntu1 1.44.1-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
libcroco3 CVE-2017-7960 LOW 0.6.12-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
https://blogs.gentoo.org/ago/2017/04/17/libcroco-heap-overflow-and-undefined-behavior/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7960
https://git.gnome.org/browse/libcroco/commit/?id=898e3a8c8c0314d2e6b106809a8e3e93cf9d4394
https://security.gentoo.org/glsa/201707-13
libcroco3 CVE-2017-8834 LOW 0.6.12-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834
https://www.exploit-db.com/exploits/42147/
libcroco3 CVE-2017-8871 LOW 0.6.12-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871
https://www.exploit-db.com/exploits/42147/
libcups2 CVE-2019-8842 LOW 2.2.7-1ubuntu2.8
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT210788
libcups2 CVE-2020-10001 LOW 2.2.7-1ubuntu2.8
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
libcurl4 CVE-2018-16839 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.5
Expand...http://www.securitytracker.com/id/1042012
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16839
https://curl.haxx.se/docs/CVE-2018-16839.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839
https://github.com/curl/curl/commit/f3a24d7916b9173c69a3e0ee790102993833d6c5
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html
https://security.gentoo.org/glsa/201903-03
https://ubuntu.com/security/notices/USN-3805-1
https://usn.ubuntu.com/3805-1/
https://www.debian.org/security/2018/dsa-4331
libcurl4 CVE-2018-16842 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.5
Expand...http://www.securitytracker.com/id/1042014
https://access.redhat.com/errata/RHSA-2019:2181
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842
https://curl.haxx.se/docs/CVE-2018-16842.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16842
https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211
https://linux.oracle.com/cve/CVE-2018-16842.html
https://linux.oracle.com/errata/ELSA-2019-2181.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html
https://security.gentoo.org/glsa/201903-03
https://ubuntu.com/security/notices/USN-3805-1
https://ubuntu.com/security/notices/USN-3805-2
https://usn.ubuntu.com/3805-1/
https://usn.ubuntu.com/3805-2/
https://www.debian.org/security/2018/dsa-4331
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libcurl4 CVE-2018-16890 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106947
https://access.redhat.com/errata/RHSA-2019:3701
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890
https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
https://curl.haxx.se/docs/CVE-2018-16890.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890
https://linux.oracle.com/cve/CVE-2018-16890.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0001/
https://support.f5.com/csp/article/K03314397?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libcurl4 CVE-2019-3822 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106950
https://access.redhat.com/errata/RHSA-2019:3701
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822
https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
https://curl.haxx.se/docs/CVE-2019-3822.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822
https://linux.oracle.com/cve/CVE-2019-3822.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.gentoo.org/glsa/201903-03
https://security.netapp.com/advisory/ntap-20190315-0001/
https://security.netapp.com/advisory/ntap-20190719-0004/
https://support.f5.com/csp/article/K84141449
https://support.f5.com/csp/article/K84141449?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libcurl4 CVE-2019-5436 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.7
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html
http://www.openwall.com/lists/oss-security/2019/09/11/6
https://curl.haxx.se/docs/CVE-2019-5436.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436
https://linux.oracle.com/cve/CVE-2019-5436.html
https://linux.oracle.com/errata/ELSA-2020-1792.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20190606-0004/
https://support.f5.com/csp/article/K55133295
https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3993-1
https://ubuntu.com/security/notices/USN-3993-2
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libcurl4 CVE-2019-5481 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
https://curl.haxx.se/docs/CVE-2019-5481.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481
https://linux.oracle.com/cve/CVE-2019-5481.html
https://linux.oracle.com/errata/ELSA-2020-1792.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20191004-0003/
https://ubuntu.com/security/notices/USN-4129-1
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libcurl4 CVE-2019-5482 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
https://curl.haxx.se/docs/CVE-2019-5482.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482
https://linux.oracle.com/cve/CVE-2019-5482.html
https://linux.oracle.com/errata/ELSA-2020-5562.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20191004-0003/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4129-1
https://ubuntu.com/security/notices/USN-4129-2
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libcurl4 CVE-2020-8177 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.9
Expand...https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
libcurl4 CVE-2020-8285 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.12
Expand...http://seclists.org/fulldisclosure/2021/Apr/51
https://curl.se/docs/CVE-2020-8285.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://github.com/curl/curl/issues/6255
https://hackerone.com/reports/1045844
https://linux.oracle.com/cve/CVE-2020-8285.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl4 CVE-2020-8286 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.12
Expand...http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://hackerone.com/reports/1048457
https://linux.oracle.com/cve/CVE-2020-8286.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl4 CVE-2021-22876 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.13
Expand...https://curl.se/docs/CVE-2021-22876.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://hackerone.com/reports/1101882
https://linux.oracle.com/cve/CVE-2021-22876.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
https://ubuntu.com/security/notices/USN-4903-1
libcurl4 CVE-2021-22924 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.14
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22925 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.14
Expand...http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
https://curl.se/docs/CVE-2021-22925.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925
https://hackerone.com/reports/1223882
https://linux.oracle.com/cve/CVE-2021-22925.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22946 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.15
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22947 MEDIUM 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.15
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2019-3823 LOW 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106950
https://access.redhat.com/errata/RHSA-2019:3701
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823
https://cert-portal.siemens.com/productcert/pdf/ssa-936080.pdf
https://curl.haxx.se/docs/CVE-2019-3823.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823
https://linux.oracle.com/cve/CVE-2019-3823.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.gentoo.org/glsa/201903-03
https://security.netapp.com/advisory/ntap-20190315-0001/
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libcurl4 CVE-2020-8231 LOW 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.10
Expand...https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
libcurl4 CVE-2020-8284 LOW 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.12
Expand...https://curl.se/docs/CVE-2020-8284.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://hackerone.com/reports/1040166
https://linux.oracle.com/cve/CVE-2020-8284.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl4 CVE-2021-22898 LOW 7.58.0-2ubuntu3.3 7.58.0-2ubuntu3.14
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
libdb5.3 CVE-2019-8457 MEDIUM 5.3.28-13.1 5.3.28-13.1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
libdbus-1-3 CVE-2019-12749 MEDIUM 1.12.2-1ubuntu1 1.12.2-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html
http://www.openwall.com/lists/oss-security/2019/06/11/2
http://www.securityfocus.com/bid/108751
https://access.redhat.com/errata/RHSA-2019:1726
https://access.redhat.com/errata/RHSA-2019:2868
https://access.redhat.com/errata/RHSA-2019:2870
https://access.redhat.com/errata/RHSA-2019:3707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749
https://linux.oracle.com/cve/CVE-2019-12749.html
https://linux.oracle.com/errata/ELSA-2020-4032.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/
https://seclists.org/bugtraq/2019/Jun/16
https://security.gentoo.org/glsa/201909-08
https://ubuntu.com/security/notices/USN-4015-1
https://ubuntu.com/security/notices/USN-4015-2
https://usn.ubuntu.com/4015-1/
https://usn.ubuntu.com/4015-2/
https://www.debian.org/security/2019/dsa-4462
https://www.openwall.com/lists/oss-security/2019/06/11/2
libdbus-1-3 CVE-2020-12049 MEDIUM 1.12.2-1ubuntu1 1.12.2-1ubuntu1.2
Expand...http://www.openwall.com/lists/oss-security/2020/06/04/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049
https://gitlab.freedesktop.org/dbus/dbus/-/issues/294
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16
https://linux.oracle.com/cve/CVE-2020-12049.html
https://linux.oracle.com/errata/ELSA-2020-3014.html
https://security.gentoo.org/glsa/202007-46
https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak
https://ubuntu.com/security/notices/USN-4398-1
https://ubuntu.com/security/notices/USN-4398-2
https://usn.ubuntu.com/4398-1/
https://usn.ubuntu.com/4398-2/
libdbus-1-3 CVE-2020-35512 LOW 1.12.2-1ubuntu1
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
libexpat1 CVE-2019-15903 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00081.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
http://seclists.org/fulldisclosure/2019/Dec/23
http://seclists.org/fulldisclosure/2019/Dec/26
http://seclists.org/fulldisclosure/2019/Dec/27
http://seclists.org/fulldisclosure/2019/Dec/30
https://access.redhat.com/errata/RHSA-2019:3210
https://access.redhat.com/errata/RHSA-2019:3237
https://access.redhat.com/errata/RHSA-2019:3756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
https://github.com/libexpat/libexpat/issues/317
https://github.com/libexpat/libexpat/issues/342
https://github.com/libexpat/libexpat/pull/318
https://linux.oracle.com/cve/CVE-2019-15903.html
https://linux.oracle.com/errata/ELSA-2020-4484.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00006.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TZKPJFTURRLXIGLB34WVKQ5HGY6JJA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BDUTI5TVQWIGGQXPEVI4T2ENHFSBMIBP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S26LGXXQ7YF2BP3RGOWELBFKM6BHF6UG/
https://seclists.org/bugtraq/2019/Dec/17
https://seclists.org/bugtraq/2019/Dec/21
https://seclists.org/bugtraq/2019/Dec/23
https://seclists.org/bugtraq/2019/Nov/1
https://seclists.org/bugtraq/2019/Nov/24
https://seclists.org/bugtraq/2019/Oct/29
https://seclists.org/bugtraq/2019/Sep/30
https://seclists.org/bugtraq/2019/Sep/37
https://security.gentoo.org/glsa/201911-08
https://security.netapp.com/advisory/ntap-20190926-0004/
https://support.apple.com/kb/HT210785
https://support.apple.com/kb/HT210788
https://support.apple.com/kb/HT210789
https://support.apple.com/kb/HT210790
https://support.apple.com/kb/HT210793
https://support.apple.com/kb/HT210794
https://support.apple.com/kb/HT210795
https://ubuntu.com/security/notices/USN-4132-1
https://ubuntu.com/security/notices/USN-4132-2
https://ubuntu.com/security/notices/USN-4165-1
https://ubuntu.com/security/notices/USN-4202-1
https://ubuntu.com/security/notices/USN-4335-1
https://usn.ubuntu.com/4132-1/
https://usn.ubuntu.com/4132-2/
https://usn.ubuntu.com/4165-1/
https://usn.ubuntu.com/4202-1/
https://usn.ubuntu.com/4335-1/
https://www.debian.org/security/2019/dsa-4530
https://www.debian.org/security/2019/dsa-4549
https://www.debian.org/security/2019/dsa-4571
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-15903
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.tenable.com/security/tns-2021-11
libexpat1 CVE-2018-20843 LOW 2.2.5-3 2.2.5-3ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00039.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20843
https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes
https://github.com/libexpat/libexpat/issues/186
https://github.com/libexpat/libexpat/pull/262
https://github.com/libexpat/libexpat/pull/262/commits/11f8838bf99ea0a6f0b76f9760c43704d00c4ff6
https://linux.oracle.com/cve/CVE-2018-20843.html
https://linux.oracle.com/errata/ELSA-2020-4484.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00028.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/
https://seclists.org/bugtraq/2019/Jun/39
https://security.gentoo.org/glsa/201911-08
https://security.netapp.com/advisory/ntap-20190703-0001/
https://support.f5.com/csp/article/K51011533
https://ubuntu.com/security/notices/USN-4040-1
https://ubuntu.com/security/notices/USN-4040-2
https://usn.ubuntu.com/4040-1/
https://usn.ubuntu.com/4040-2/
https://www.debian.org/security/2019/dsa-4472
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-11
libext2fs2 CVE-2019-5094 MEDIUM 1.43.9-1ubuntu1 1.44.1-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
libext2fs2 CVE-2019-5188 MEDIUM 1.43.9-1ubuntu1 1.44.1-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
libfdisk1 CVE-2018-7738 LOW 2.30.2-0.1ubuntu2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
libflac8 CVE-2020-0499 LOW 1.3.2-1
Expand...https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/
https://source.android.com/security/bulletin/pixel/2020-12-01
libfreetype6 CVE-2020-15999 HIGH 2.8.1-2ubuntu2 2.8.1-2ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html
http://seclists.org/fulldisclosure/2020/Nov/33
https://bugs.chromium.org/p/project-zero/issues/detail?id=2103
https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html
https://crbug.com/1139963
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999
https://github.com/advisories/GHSA-pv36-h7jh-qm62
https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62
https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html
https://linux.oracle.com/cve/CVE-2020-15999.html
https://linux.oracle.com/errata/ELSA-2020-4952.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/
https://nvd.nist.gov/vuln/detail/CVE-2020-15999
https://security.gentoo.org/glsa/202011-12
https://security.gentoo.org/glsa/202012-04
https://ubuntu.com/security/notices/USN-4593-1
https://ubuntu.com/security/notices/USN-4593-2
https://www.debian.org/security/2021/dsa-4824
https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/#CVE-2020-15999
https://www.nuget.org/packages/CefSharp.Common/
https://www.nuget.org/packages/CefSharp.WinForms
https://www.nuget.org/packages/CefSharp.Wpf
https://www.nuget.org/packages/CefSharp.Wpf.HwndHost
libgcc1 CVE-2020-13844 MEDIUM 8.4.0-1ubuntu1~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.1-4ubuntu1 1.8.1-4ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
libgcrypt20 CVE-2021-40528 MEDIUM 1.8.1-4ubuntu1 1.8.1-4ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528
https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13
https://eprint.iacr.org/2021/923
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320
https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1
https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
libgcrypt20 CVE-2018-0495 LOW 1.8.1-4ubuntu1 1.8.1-4ubuntu1.1
Expand...http://www.securitytracker.com/id/1041144
http://www.securitytracker.com/id/1041147
https://access.redhat.com/errata/RHSA-2018:3221
https://access.redhat.com/errata/RHSA-2018:3505
https://access.redhat.com/errata/RHSA-2019:1296
https://access.redhat.com/errata/RHSA-2019:1297
https://access.redhat.com/errata/RHSA-2019:1543
https://access.redhat.com/errata/RHSA-2019:2237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0495
https://dev.gnupg.org/T4011
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.38_release_notes
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=9010d1576e278a4274ad3f4aa15776c28f6ba965
https://linux.oracle.com/cve/CVE-2018-0495.html
https://linux.oracle.com/errata/ELSA-2019-2237.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00013.html
https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000426.html
https://ubuntu.com/security/notices/USN-3689-1
https://ubuntu.com/security/notices/USN-3689-2
https://ubuntu.com/security/notices/USN-3692-1
https://ubuntu.com/security/notices/USN-3692-2
https://ubuntu.com/security/notices/USN-3850-1
https://ubuntu.com/security/notices/USN-3850-2
https://usn.ubuntu.com/3689-1/
https://usn.ubuntu.com/3689-2/
https://usn.ubuntu.com/3692-1/
https://usn.ubuntu.com/3692-2/
https://usn.ubuntu.com/3850-1/
https://usn.ubuntu.com/3850-2/
https://www.debian.org/security/2018/dsa-4231
https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
libgcrypt20 CVE-2021-33560 LOW 1.8.1-4ubuntu1 1.8.1-4ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libgif7 CVE-2020-23922 LOW 5.1.4-2ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceforge.net/p/giflib/bugs/151/
libglib2.0-0 CVE-2019-12450 MEDIUM 2.56.2-0ubuntu0.18.04.2 2.56.4-0ubuntu0.18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00076.html
https://access.redhat.com/errata/RHSA-2019:3530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12450
https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174
https://linux.oracle.com/cve/CVE-2019-12450.html
https://linux.oracle.com/errata/ELSA-2020-3978.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2W4WIOAGO3M743M5KZLVQZM3NGHQDYLI/
https://security.netapp.com/advisory/ntap-20190606-0003/
https://ubuntu.com/security/notices/USN-4014-1
https://ubuntu.com/security/notices/USN-4014-2
https://usn.ubuntu.com/4014-1/
https://usn.ubuntu.com/4014-2/
libglib2.0-0 CVE-2019-13012 MEDIUM 2.56.2-0ubuntu0.18.04.2 2.56.4-0ubuntu0.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00022.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931234#12
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012
https://gitlab.gnome.org/GNOME/glib/commit/5e4da714f00f6bfb2ccd6d73d61329c6f3a08429
https://gitlab.gnome.org/GNOME/glib/issues/1658
https://gitlab.gnome.org/GNOME/glib/merge_requests/450
https://linux.oracle.com/cve/CVE-2019-13012.html
https://linux.oracle.com/errata/ELSA-2021-1586.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00029.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00004.html
https://security.netapp.com/advisory/ntap-20190806-0003/
https://ubuntu.com/security/notices/USN-4049-1
https://ubuntu.com/security/notices/USN-4049-2
https://ubuntu.com/security/notices/USN-4049-3
https://ubuntu.com/security/notices/USN-4049-4
https://usn.ubuntu.com/4049-1/
https://usn.ubuntu.com/4049-2/
libglib2.0-0 CVE-2021-27218 MEDIUM 2.56.2-0ubuntu0.18.04.2 2.56.4-0ubuntu0.18.04.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944
https://linux.oracle.com/cve/CVE-2021-27218.html
https://linux.oracle.com/errata/ELSA-2021-3058.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.gentoo.org/glsa/202107-13
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-0 CVE-2021-27219 MEDIUM 2.56.2-0ubuntu0.18.04.2 2.56.4-0ubuntu0.18.04.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219
https://gitlab.gnome.org/GNOME/glib/-/issues/2319
https://linux.oracle.com/cve/CVE-2021-27219.html
https://linux.oracle.com/errata/ELSA-2021-9318.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-0 CVE-2021-28153 MEDIUM 2.56.2-0ubuntu0.18.04.2 2.56.4-0ubuntu0.18.04.8
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153
https://gitlab.gnome.org/GNOME/glib/-/issues/2325
https://linux.oracle.com/cve/CVE-2021-28153.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/
https://security.netapp.com/advisory/ntap-20210416-0003/
https://ubuntu.com/security/notices/USN-4764-1
libglib2.0-0 CVE-2021-3800 MEDIUM 2.56.2-0ubuntu0.18.04.2 2.56.4-0ubuntu0.18.04.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800
https://linux.oracle.com/cve/CVE-2021-3800.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://ubuntu.com/security/notices/USN-5189-1
https://www.openwall.com/lists/oss-security/2017/06/23/8
libglib2.0-data CVE-2019-12450 MEDIUM 2.56.2-0ubuntu0.18.04.2 2.56.4-0ubuntu0.18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00076.html
https://access.redhat.com/errata/RHSA-2019:3530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12450
https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174
https://linux.oracle.com/cve/CVE-2019-12450.html
https://linux.oracle.com/errata/ELSA-2020-3978.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2W4WIOAGO3M743M5KZLVQZM3NGHQDYLI/
https://security.netapp.com/advisory/ntap-20190606-0003/
https://ubuntu.com/security/notices/USN-4014-1
https://ubuntu.com/security/notices/USN-4014-2
https://usn.ubuntu.com/4014-1/
https://usn.ubuntu.com/4014-2/
libglib2.0-data CVE-2019-13012 MEDIUM 2.56.2-0ubuntu0.18.04.2 2.56.4-0ubuntu0.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00022.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931234#12
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012
https://gitlab.gnome.org/GNOME/glib/commit/5e4da714f00f6bfb2ccd6d73d61329c6f3a08429
https://gitlab.gnome.org/GNOME/glib/issues/1658
https://gitlab.gnome.org/GNOME/glib/merge_requests/450
https://linux.oracle.com/cve/CVE-2019-13012.html
https://linux.oracle.com/errata/ELSA-2021-1586.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00029.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00004.html
https://security.netapp.com/advisory/ntap-20190806-0003/
https://ubuntu.com/security/notices/USN-4049-1
https://ubuntu.com/security/notices/USN-4049-2
https://ubuntu.com/security/notices/USN-4049-3
https://ubuntu.com/security/notices/USN-4049-4
https://usn.ubuntu.com/4049-1/
https://usn.ubuntu.com/4049-2/
libglib2.0-data CVE-2021-27218 MEDIUM 2.56.2-0ubuntu0.18.04.2 2.56.4-0ubuntu0.18.04.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944
https://linux.oracle.com/cve/CVE-2021-27218.html
https://linux.oracle.com/errata/ELSA-2021-3058.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.gentoo.org/glsa/202107-13
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-data CVE-2021-27219 MEDIUM 2.56.2-0ubuntu0.18.04.2 2.56.4-0ubuntu0.18.04.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219
https://gitlab.gnome.org/GNOME/glib/-/issues/2319
https://linux.oracle.com/cve/CVE-2021-27219.html
https://linux.oracle.com/errata/ELSA-2021-9318.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-data CVE-2021-28153 MEDIUM 2.56.2-0ubuntu0.18.04.2 2.56.4-0ubuntu0.18.04.8
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153
https://gitlab.gnome.org/GNOME/glib/-/issues/2325
https://linux.oracle.com/cve/CVE-2021-28153.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/
https://security.netapp.com/advisory/ntap-20210416-0003/
https://ubuntu.com/security/notices/USN-4764-1
libglib2.0-data CVE-2021-3800 MEDIUM 2.56.2-0ubuntu0.18.04.2 2.56.4-0ubuntu0.18.04.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800
https://linux.oracle.com/cve/CVE-2021-3800.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://ubuntu.com/security/notices/USN-5189-1
https://www.openwall.com/lists/oss-security/2017/06/23/8
libgnutls30 CVE-2018-10844 MEDIUM 3.5.17-1ubuntu1 3.5.18-1ubuntu1.1
Expand...http://www.securityfocus.com/bid/105138
https://access.redhat.com/errata/RHSA-2018:3050
https://access.redhat.com/errata/RHSA-2018:3505
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10844
https://eprint.iacr.org/2018/747
https://gitlab.com/gnutls/gnutls/merge_requests/657
https://linux.oracle.com/cve/CVE-2018-10844.html
https://linux.oracle.com/errata/ELSA-2018-3050.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/
https://ubuntu.com/security/notices/USN-3999-1
https://usn.ubuntu.com/3999-1/
libgnutls30 CVE-2018-10845 MEDIUM 3.5.17-1ubuntu1 3.5.18-1ubuntu1.1
Expand...http://www.securityfocus.com/bid/105138
https://access.redhat.com/errata/RHSA-2018:3050
https://access.redhat.com/errata/RHSA-2018:3505
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10845
https://eprint.iacr.org/2018/747
https://gitlab.com/gnutls/gnutls/merge_requests/657
https://linux.oracle.com/cve/CVE-2018-10845.html
https://linux.oracle.com/errata/ELSA-2018-3050.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/
https://ubuntu.com/security/notices/USN-3999-1
https://usn.ubuntu.com/3999-1/
libgnutls30 CVE-2018-10846 MEDIUM 3.5.17-1ubuntu1 3.5.18-1ubuntu1.1
Expand...http://www.securityfocus.com/bid/105138
https://access.redhat.com/errata/RHSA-2018:3050
https://access.redhat.com/errata/RHSA-2018:3505
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10846
https://eprint.iacr.org/2018/747
https://gitlab.com/gnutls/gnutls/merge_requests/657
https://linux.oracle.com/cve/CVE-2018-10846.html
https://linux.oracle.com/errata/ELSA-2018-3050.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/
https://ubuntu.com/security/notices/USN-3999-1
https://usn.ubuntu.com/3999-1/
libgnutls30 CVE-2019-3829 MEDIUM 3.5.17-1ubuntu1 3.5.18-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
https://access.redhat.com/errata/RHSA-2019:3600
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3829
https://gitlab.com/gnutls/gnutls/issues/694
https://linux.oracle.com/cve/CVE-2019-3829.html
https://linux.oracle.com/errata/ELSA-2019-3600.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A3ETBUFBB4G7AITAOUYPGXVMBGVXKUAN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7TJIBRJWGWSH6XIO2MXIQ3W6ES4R6I4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WRSOL66LHP4SD3Y2ECJDOGT4K663ECDU/
https://lists.gnupg.org/pipermail/gnutls-help/2019-March/004497.html
https://security.gentoo.org/glsa/201904-14
https://security.netapp.com/advisory/ntap-20190619-0004/
https://ubuntu.com/security/notices/USN-3999-1
https://usn.ubuntu.com/3999-1/
https://www.gnutls.org/security-new.html#GNUTLS-SA-2019-03-27
libgnutls30 CVE-2018-16868 LOW 3.5.17-1ubuntu1
Expand...http://cat.eyalro.net/
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html
http://www.securityfocus.com/bid/106080
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
libgomp1 CVE-2020-13844 MEDIUM 8.4.0-1ubuntu1~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libgssapi-krb5-2 CVE-2018-20217 MEDIUM 1.16-2build1
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
libgssapi-krb5-2 CVE-2020-28196 MEDIUM 1.16-2build1 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libgssapi-krb5-2 CVE-2021-36222 MEDIUM 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2018-5709 LOW 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libgssapi-krb5-2 CVE-2018-5710 LOW 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
libgssapi-krb5-2 CVE-2018-5729 LOW 1.16-2build1 1.16-2ubuntu0.1
Expand...http://www.securitytracker.com/id/1042071
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3071
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869
https://bugzilla.redhat.com/show_bug.cgi?id=1551083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5729
https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1
https://linux.oracle.com/cve/CVE-2018-5729.html
https://linux.oracle.com/errata/ELSA-2018-3071.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
libgssapi-krb5-2 CVE-2018-5730 LOW 1.16-2build1 1.16-2ubuntu0.1
Expand...http://www.securitytracker.com/id/1042071
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3071
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869
https://bugzilla.redhat.com/show_bug.cgi?id=1551082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5730
https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1
https://linux.oracle.com/cve/CVE-2018-5730.html
https://linux.oracle.com/errata/ELSA-2018-3071.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
libgssapi3-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libgssapi3-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhcrypto4-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libhcrypto4-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimbase1-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libheimbase1-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimntlm0-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libheimntlm0-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhogweed4 CVE-2021-20305 MEDIUM 3.4-1 3.4-1ubuntu0.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305
https://linux.oracle.com/cve/CVE-2021-20305.html
https://linux.oracle.com/errata/ELSA-2021-1206.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/
https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html
https://security.gentoo.org/glsa/202105-31
https://security.netapp.com/advisory/ntap-20211022-0002/
https://ubuntu.com/security/notices/USN-4906-1
https://www.debian.org/security/2021/dsa-4933
libhogweed4 CVE-2021-3580 MEDIUM 3.4-1 3.4.1-0ubuntu0.18.04.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
libhogweed4 CVE-2018-16869 LOW 3.4-1 3.4.1-0ubuntu0.18.04.1
Expand...http://cat.eyalro.net/
http://www.securityfocus.com/bid/106092
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869
https://lists.debian.org/debian-lts/2019/03/msg00021.html
https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html
https://ubuntu.com/security/notices/USN-4990-1
libhx509-5-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libhx509-5-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libicu60 CVE-2020-10531 MEDIUM 60.2-3ubuntu3 60.2-3ubuntu3.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html
https://access.redhat.com/errata/RHSA-2020:0738
https://bugs.chromium.org/p/chromium/issues/detail?id=1044570
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html
https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531
https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca
https://github.com/unicode-org/icu/pull/971
https://linux.oracle.com/cve/CVE-2020-10531.html
https://linux.oracle.com/errata/ELSA-2020-1317.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://security.gentoo.org/glsa/202003-15
https://ubuntu.com/security/notices/USN-4305-1
https://unicode-org.atlassian.net/browse/ICU-20958
https://usn.ubuntu.com/4305-1/
https://www.debian.org/security/2020/dsa-4646
https://www.oracle.com/security-alerts/cpujan2021.html
libicu60 CVE-2020-21913 LOW 60.2-3ubuntu3 60.2-3ubuntu3.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
libidn2-0 CVE-2019-12290 MEDIUM 2.0.4-1.1 2.0.4-1.1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libidn2-0 CVE-2019-18224 MEDIUM 2.0.4-1.1 2.0.4-1.1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18224
https://github.com/libidn/libidn2/commit/e4d1558aa2c1c04a05066ee8600f37603890ba8c
https://github.com/libidn/libidn2/compare/libidn2-2.1.0...libidn2-2.1.1
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDQVQ2XPV5BTZUFINT7AFJSKNNBVURNJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MINU5RKDFE6TKAFY5DRFN3WSFDS4DYVS/
https://seclists.org/bugtraq/2020/Feb/4
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
https://www.debian.org/security/2020/dsa-4613
libjack-jackd2-0 CVE-2019-13351 LOW 1.9.12~dfsg-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351
https://github.com/jackaudio/jack2/pull/480
https://github.com/xbmc/xbmc/issues/16258
libjbig0 CVE-2017-9937 LOW 2.1-3.1build1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libjpeg-turbo8 CVE-2018-11813 LOW 1.5.2-0ubuntu5.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
libjpeg-turbo8 CVE-2020-17541 LOW 1.5.2-0ubuntu5.18.04.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
libk5crypto3 CVE-2018-20217 MEDIUM 1.16-2build1
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
libk5crypto3 CVE-2020-28196 MEDIUM 1.16-2build1 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libk5crypto3 CVE-2021-36222 MEDIUM 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2018-5709 LOW 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libk5crypto3 CVE-2018-5710 LOW 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
libk5crypto3 CVE-2018-5729 LOW 1.16-2build1 1.16-2ubuntu0.1
Expand...http://www.securitytracker.com/id/1042071
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3071
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869
https://bugzilla.redhat.com/show_bug.cgi?id=1551083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5729
https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1
https://linux.oracle.com/cve/CVE-2018-5729.html
https://linux.oracle.com/errata/ELSA-2018-3071.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
libk5crypto3 CVE-2018-5730 LOW 1.16-2build1 1.16-2ubuntu0.1
Expand...http://www.securitytracker.com/id/1042071
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3071
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869
https://bugzilla.redhat.com/show_bug.cgi?id=1551082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5730
https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1
https://linux.oracle.com/cve/CVE-2018-5730.html
https://linux.oracle.com/errata/ELSA-2018-3071.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
libkrb5-26-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libkrb5-26-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libkrb5-3 CVE-2018-20217 MEDIUM 1.16-2build1
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
libkrb5-3 CVE-2020-28196 MEDIUM 1.16-2build1 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libkrb5-3 CVE-2021-36222 MEDIUM 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2018-5709 LOW 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2018-5710 LOW 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
libkrb5-3 CVE-2018-5729 LOW 1.16-2build1 1.16-2ubuntu0.1
Expand...http://www.securitytracker.com/id/1042071
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3071
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869
https://bugzilla.redhat.com/show_bug.cgi?id=1551083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5729
https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1
https://linux.oracle.com/cve/CVE-2018-5729.html
https://linux.oracle.com/errata/ELSA-2018-3071.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
libkrb5-3 CVE-2018-5730 LOW 1.16-2build1 1.16-2ubuntu0.1
Expand...http://www.securitytracker.com/id/1042071
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3071
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869
https://bugzilla.redhat.com/show_bug.cgi?id=1551082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5730
https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1
https://linux.oracle.com/cve/CVE-2018-5730.html
https://linux.oracle.com/errata/ELSA-2018-3071.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
libkrb5support0 CVE-2018-20217 MEDIUM 1.16-2build1
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
libkrb5support0 CVE-2020-28196 MEDIUM 1.16-2build1 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libkrb5support0 CVE-2021-36222 MEDIUM 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2018-5709 LOW 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2018-5710 LOW 1.16-2build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
libkrb5support0 CVE-2018-5729 LOW 1.16-2build1 1.16-2ubuntu0.1
Expand...http://www.securitytracker.com/id/1042071
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3071
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869
https://bugzilla.redhat.com/show_bug.cgi?id=1551083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5729
https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1
https://linux.oracle.com/cve/CVE-2018-5729.html
https://linux.oracle.com/errata/ELSA-2018-3071.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
libkrb5support0 CVE-2018-5730 LOW 1.16-2build1 1.16-2ubuntu0.1
Expand...http://www.securitytracker.com/id/1042071
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3071
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869
https://bugzilla.redhat.com/show_bug.cgi?id=1551082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5730
https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1
https://linux.oracle.com/cve/CVE-2018-5730.html
https://linux.oracle.com/errata/ELSA-2018-3071.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
libldap-2.4-2 CVE-2019-13565 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://seclists.org/fulldisclosure/2019/Dec/26
http://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13565
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html
https://openldap.org/its/?findid=9052
https://seclists.org/bugtraq/2019/Dec/23
https://support.apple.com/kb/HT210788
https://support.f5.com/csp/article/K98008862?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4078-1
https://ubuntu.com/security/notices/USN-4078-2
https://usn.ubuntu.com/4078-1/
https://usn.ubuntu.com/4078-2/
https://www.openldap.org/its/index.cgi/?findid=9052
https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://www.oracle.com/security-alerts/cpuapr2020.html
libldap-2.4-2 CVE-2020-12243 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html
https://bugs.openldap.org/show_bug.cgi?id=9202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243
https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES
https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440
https://linux.oracle.com/cve/CVE-2020-12243.html
https://linux.oracle.com/errata/ELSA-2020-4041.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html
https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/
https://security.netapp.com/advisory/ntap-20200511-0003/
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4352-1
https://ubuntu.com/security/notices/USN-4352-2
https://usn.ubuntu.com/4352-1/
https://usn.ubuntu.com/4352-2/
https://www.debian.org/security/2020/dsa-4666
https://www.oracle.com/security-alerts/cpuoct2020.html
libldap-2.4-2 CVE-2020-25692 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692
https://linux.oracle.com/cve/CVE-2020-25692.html
https://linux.oracle.com/errata/ELSA-2021-1389.html
https://security.netapp.com/advisory/ntap-20210108-0006/
https://ubuntu.com/security/notices/USN-4622-1
https://ubuntu.com/security/notices/USN-4622-2
libldap-2.4-2 CVE-2020-25709 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.8
Expand...http://seclists.org/fulldisclosure/2021/Feb/14
https://bugzilla.redhat.com/show_bug.cgi?id=1899675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap-2.4-2 CVE-2020-25710 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.8
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1899678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap-2.4-2 CVE-2020-36221 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9404
https://bugs.openldap.org/show_bug.cgi?id=9424
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221
https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31
https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36222 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9406
https://bugs.openldap.org/show_bug.cgi?id=9407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222
https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36223 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223
https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36224 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36225 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36226 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36227 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227
https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36228 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228
https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36229 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229
https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36230 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230
https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2021-27212 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.10
Expand...https://bugs.openldap.org/show_bug.cgi?id=9454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212
https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html
https://security.netapp.com/advisory/ntap-20210319-0005/
https://ubuntu.com/security/notices/USN-4744-1
https://www.debian.org/security/2021/dsa-4860
libldap-2.4-2 CVE-2019-13057 LOW 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://seclists.org/fulldisclosure/2019/Dec/26
http://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13057
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html
https://openldap.org/its/?findid=9038
https://seclists.org/bugtraq/2019/Dec/23
https://security.netapp.com/advisory/ntap-20190822-0004/
https://support.apple.com/kb/HT210788
https://ubuntu.com/security/notices/USN-4078-1
https://ubuntu.com/security/notices/USN-4078-2
https://usn.ubuntu.com/4078-1/
https://usn.ubuntu.com/4078-2/
https://www.openldap.org/its/?findid=9038
https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://www.oracle.com/security-alerts/cpuapr2020.html
libldap-common CVE-2019-13565 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://seclists.org/fulldisclosure/2019/Dec/26
http://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13565
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html
https://openldap.org/its/?findid=9052
https://seclists.org/bugtraq/2019/Dec/23
https://support.apple.com/kb/HT210788
https://support.f5.com/csp/article/K98008862?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4078-1
https://ubuntu.com/security/notices/USN-4078-2
https://usn.ubuntu.com/4078-1/
https://usn.ubuntu.com/4078-2/
https://www.openldap.org/its/index.cgi/?findid=9052
https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://www.oracle.com/security-alerts/cpuapr2020.html
libldap-common CVE-2020-12243 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html
https://bugs.openldap.org/show_bug.cgi?id=9202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243
https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES
https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440
https://linux.oracle.com/cve/CVE-2020-12243.html
https://linux.oracle.com/errata/ELSA-2020-4041.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html
https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/
https://security.netapp.com/advisory/ntap-20200511-0003/
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4352-1
https://ubuntu.com/security/notices/USN-4352-2
https://usn.ubuntu.com/4352-1/
https://usn.ubuntu.com/4352-2/
https://www.debian.org/security/2020/dsa-4666
https://www.oracle.com/security-alerts/cpuoct2020.html
libldap-common CVE-2020-25692 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692
https://linux.oracle.com/cve/CVE-2020-25692.html
https://linux.oracle.com/errata/ELSA-2021-1389.html
https://security.netapp.com/advisory/ntap-20210108-0006/
https://ubuntu.com/security/notices/USN-4622-1
https://ubuntu.com/security/notices/USN-4622-2
libldap-common CVE-2020-25709 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.8
Expand...http://seclists.org/fulldisclosure/2021/Feb/14
https://bugzilla.redhat.com/show_bug.cgi?id=1899675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap-common CVE-2020-25710 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.8
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1899678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap-common CVE-2020-36221 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9404
https://bugs.openldap.org/show_bug.cgi?id=9424
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221
https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31
https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36222 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9406
https://bugs.openldap.org/show_bug.cgi?id=9407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222
https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36223 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223
https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36224 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36225 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36226 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36227 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227
https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36228 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228
https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36229 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229
https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36230 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230
https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2021-27212 MEDIUM 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.10
Expand...https://bugs.openldap.org/show_bug.cgi?id=9454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212
https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html
https://security.netapp.com/advisory/ntap-20210319-0005/
https://ubuntu.com/security/notices/USN-4744-1
https://www.debian.org/security/2021/dsa-4860
libldap-common CVE-2019-13057 LOW 2.4.45+dfsg-1ubuntu1 2.4.45+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://seclists.org/fulldisclosure/2019/Dec/26
http://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13057
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html
https://openldap.org/its/?findid=9038
https://seclists.org/bugtraq/2019/Dec/23
https://security.netapp.com/advisory/ntap-20190822-0004/
https://support.apple.com/kb/HT210788
https://ubuntu.com/security/notices/USN-4078-1
https://ubuntu.com/security/notices/USN-4078-2
https://usn.ubuntu.com/4078-1/
https://usn.ubuntu.com/4078-2/
https://www.openldap.org/its/?findid=9038
https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://www.oracle.com/security-alerts/cpuapr2020.html
liblept5 CVE-2018-7247 MEDIUM 1.75.3-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7247
https://github.com/DanBloomberg/leptonica/commit/c1079bb8e77cdd426759e466729917ca37a3ed9f
liblept5 CVE-2018-7442 MEDIUM 1.75.3-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7442
https://lists.debian.org/debian-lts/2018/02/msg00086.html
liblept5 CVE-2020-36278 MEDIUM 1.75.3-3
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23433
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36278
https://github.com/DanBloomberg/leptonica/commit/8d6e1755518cfb98536d6c3daf0601f226d16842
https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/
https://security.gentoo.org/glsa/202107-53
liblept5 CVE-2020-36279 MEDIUM 1.75.3-3
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36279
https://github.com/DanBloomberg/leptonica/commit/3c18c43b6a3f753f0dfff99610d46ad46b8bfac4
https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/
https://security.gentoo.org/glsa/202107-53
liblept5 CVE-2020-36280 MEDIUM 1.75.3-3
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36280
https://github.com/DanBloomberg/leptonica/commit/5ba34b1fe741d69d43a6c8cf767756997eadd87c
https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/
https://security.gentoo.org/glsa/202107-53
liblept5 CVE-2020-36281 MEDIUM 1.75.3-3
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36281
https://github.com/DanBloomberg/leptonica/commit/5ee24b398bb67666f6d173763eaaedd9c36fb1e5
https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/
https://security.gentoo.org/glsa/202107-53
liblept5 CVE-2018-7441 LOW 1.75.3-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7441
https://lists.debian.org/debian-lts/2018/02/msg00054.html
liblz4-1 CVE-2021-3520 MEDIUM 0.0~r131-2ubuntu2 0.0~r131-2ubuntu3.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520
https://github.com/lz4/lz4/pull/972
https://linux.oracle.com/cve/CVE-2021-3520.html
https://linux.oracle.com/errata/ELSA-2021-2575.html
https://security.netapp.com/advisory/ntap-20211104-0005/
https://ubuntu.com/security/notices/USN-4968-1
https://ubuntu.com/security/notices/USN-4968-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libmagic-mgc CVE-2019-18218 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218
https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84
https://linux.oracle.com/cve/CVE-2019-18218.html
https://linux.oracle.com/errata/ELSA-2021-4374.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/
https://security.gentoo.org/glsa/202003-24
https://security.netapp.com/advisory/ntap-20200115-0001/
https://ubuntu.com/security/notices/USN-4172-1
https://ubuntu.com/security/notices/USN-4172-2
https://usn.ubuntu.com/4172-1/
https://usn.ubuntu.com/4172-2/
https://www.debian.org/security/2019/dsa-4550
libmagic-mgc CVE-2019-8906 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
https://bugs.astron.com/view.php?id=64
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906
https://github.com/file/file/commit/2858eaf99f6cc5aae129bcbf1e24ad160240185f
https://support.apple.com/kb/HT209599
https://support.apple.com/kb/HT209600
https://support.apple.com/kb/HT209601
https://support.apple.com/kb/HT209602
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
libmagic-mgc CVE-2019-8907 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
https://bugs.astron.com/view.php?id=65
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
libmagic-mgc CVE-2019-8905 LOW 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
http://www.securityfocus.com/bid/107137
https://bugs.astron.com/view.php?id=63
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8905
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
libmagic1 CVE-2019-18218 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218
https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84
https://linux.oracle.com/cve/CVE-2019-18218.html
https://linux.oracle.com/errata/ELSA-2021-4374.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/
https://security.gentoo.org/glsa/202003-24
https://security.netapp.com/advisory/ntap-20200115-0001/
https://ubuntu.com/security/notices/USN-4172-1
https://ubuntu.com/security/notices/USN-4172-2
https://usn.ubuntu.com/4172-1/
https://usn.ubuntu.com/4172-2/
https://www.debian.org/security/2019/dsa-4550
libmagic1 CVE-2019-8906 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
https://bugs.astron.com/view.php?id=64
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906
https://github.com/file/file/commit/2858eaf99f6cc5aae129bcbf1e24ad160240185f
https://support.apple.com/kb/HT209599
https://support.apple.com/kb/HT209600
https://support.apple.com/kb/HT209601
https://support.apple.com/kb/HT209602
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
libmagic1 CVE-2019-8907 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
https://bugs.astron.com/view.php?id=65
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
libmagic1 CVE-2019-8905 LOW 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
http://www.securityfocus.com/bid/107137
https://bugs.astron.com/view.php?id=63
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8905
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
libmount1 CVE-2018-7738 LOW 2.30.2-0.1ubuntu2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
libmysofa0 CVE-2019-20016 MEDIUM 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20016
https://github.com/hoene/libmysofa/commit/2e6fac6ab6156dae8e8c6f417741388084b70d6f
https://github.com/hoene/libmysofa/issues/83
https://github.com/hoene/libmysofa/issues/84
libmysofa0 CVE-2019-20063 MEDIUM 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20063
https://github.com/hoene/libmysofa/commit/ecb7b743b6f6d47b93a7bc680a60071a0f9524c6
https://github.com/hoene/libmysofa/compare/v0.7...v0.8
https://github.com/hoene/libmysofa/issues/67
libmysofa0 CVE-2020-6860 MEDIUM 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6860
https://github.com/hoene/libmysofa/commit/c31120a4ddfe3fc705cfdd74da7e884e1866da85
https://github.com/hoene/libmysofa/issues/96
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
libmysofa0 CVE-2021-3756 MEDIUM 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1)
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
libncurses5 CVE-2019-17594 LOW 6.1-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncurses5 CVE-2019-17595 LOW 6.1-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncursesw5 CVE-2019-17594 LOW 6.1-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncursesw5 CVE-2019-17595 LOW 6.1-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libnettle6 CVE-2021-20305 MEDIUM 3.4-1 3.4-1ubuntu0.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305
https://linux.oracle.com/cve/CVE-2021-20305.html
https://linux.oracle.com/errata/ELSA-2021-1206.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/
https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html
https://security.gentoo.org/glsa/202105-31
https://security.netapp.com/advisory/ntap-20211022-0002/
https://ubuntu.com/security/notices/USN-4906-1
https://www.debian.org/security/2021/dsa-4933
libnettle6 CVE-2021-3580 MEDIUM 3.4-1 3.4.1-0ubuntu0.18.04.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
libnettle6 CVE-2018-16869 LOW 3.4-1 3.4.1-0ubuntu0.18.04.1
Expand...http://cat.eyalro.net/
http://www.securityfocus.com/bid/106092
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869
https://lists.debian.org/debian-lts/2019/03/msg00021.html
https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html
https://ubuntu.com/security/notices/USN-4990-1
libnghttp2-14 CVE-2019-9511 MEDIUM 1.30.0-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9511.html
https://linux.oracle.com/errata/ELSA-2020-5862.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
libnghttp2-14 CVE-2019-9513 MEDIUM 1.30.0-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9513.html
https://linux.oracle.com/errata/ELSA-2019-2925.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_33
libnss3 CVE-2021-43527 HIGH 2:3.35-2ubuntu2.12 2:3.35-2ubuntu2.13
Expand...https://bugzilla.mozilla.org/show_bug.cgi?id=1737470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43527
https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_68_1_RTM/
https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_73_RTM/
https://googleprojectzero.blogspot.com/2021/12/this-shouldnt-have-happened.html
https://linux.oracle.com/cve/CVE-2021-43527.html
https://linux.oracle.com/errata/ELSA-2021-9591.html
https://security.netapp.com/advisory/ntap-20211229-0002/
https://ubuntu.com/security/notices/USN-5168-1
https://ubuntu.com/security/notices/USN-5168-2
https://ubuntu.com/security/notices/USN-5168-3
https://ubuntu.com/security/notices/USN-5168-4
https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/
https://www.mozilla.org/security/advisories/mfsa2021-51/
libnss3 CVE-2017-11695 LOW 2:3.35-2ubuntu2.12
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695
https://security.gentoo.org/glsa/202003-37
libnss3 CVE-2017-11696 LOW 2:3.35-2ubuntu2.12
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696
https://security.gentoo.org/glsa/202003-37
libnss3 CVE-2017-11697 LOW 2:3.35-2ubuntu2.12
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697
https://security.gentoo.org/glsa/202003-37
libnss3 CVE-2017-11698 LOW 2:3.35-2ubuntu2.12
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698
https://security.gentoo.org/glsa/202003-37
libopenjp2-7 CVE-2018-21010 MEDIUM 2.3.0-2build0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21010
https://github.com/uclouvain/openjpeg/commit/2e5ab1d9987831c981ff05862e8ccf1381ed58ea
https://lists.debian.org/debian-lts-announce/2019/10/msg00009.html
https://security.gentoo.org/glsa/202101-29
libopenjp2-7 CVE-2020-27814 MEDIUM 2.3.0-2build0.18.04.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814
https://github.com/uclouvain/openjpeg/issues/1283
https://linux.oracle.com/cve/CVE-2020-27814.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
libopenjp2-7 CVE-2020-27845 MEDIUM 2.3.0-2build0.18.04.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845
https://linux.oracle.com/cve/CVE-2020-27845.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7 CVE-2020-8112 MEDIUM 2.3.0-2build0.18.04.1
Expand...https://access.redhat.com/errata/RHSA-2020:0550
https://access.redhat.com/errata/RHSA-2020:0569
https://access.redhat.com/errata/RHSA-2020:0570
https://access.redhat.com/errata/RHSA-2020:0694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112
https://github.com/uclouvain/openjpeg/issues/1231
https://linux.oracle.com/cve/CVE-2020-8112.html
https://linux.oracle.com/errata/ELSA-2020-0570.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM77GIFWHOECNIERYJQPI2ZJU57GZD5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFEVEKETJV7GOXD5RDWL35ESEDHC663E/
https://ubuntu.com/security/notices/USN-4686-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7 CVE-2018-5727 LOW 2.3.0-2build0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727
https://github.com/uclouvain/openjpeg/issues/1053
https://linux.oracle.com/cve/CVE-2018-5727.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://ubuntu.com/security/notices/USN-4686-1
libopenjp2-7 CVE-2019-12973 LOW 2.3.0-2build0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html
http://www.securityfocus.com/bid/108900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973
https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3
https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503
https://linux.oracle.com/cve/CVE-2019-12973.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://security.gentoo.org/glsa/202101-29
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7 CVE-2019-6988 LOW 2.3.0-2build0.18.04.1
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
libopenjp2-7 CVE-2020-27841 LOW 2.3.0-2build0.18.04.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7 CVE-2021-29338 LOW 2.3.0-2build0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
libopenjp2-7 CVE-2021-3575 LOW 2.3.0-2build0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575
https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
libopenmpt0 CVE-2018-11710 MEDIUM 0.3.6-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11710
https://lib.openmpt.org/libopenmpt/2018/04/29/security-updates-0.3.9-0.2-beta32-0.2.7561-beta20.5-p9-0.2.7386-beta20.3-p12/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10149&peg=10150
libopenmpt0 CVE-2018-20861 MEDIUM 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20861
https://lib.openmpt.org/libopenmpt/2018/07/28/security-updates-0.3.11-0.2.10635-beta34-0.2.7561-beta20.5-p10-0.2.7386-beta20.3-p13/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10615
libopenmpt0 CVE-2019-14383 MEDIUM 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14383
https://lib.openmpt.org/libopenmpt/2019/01/22/security-updates-0.4.2-0.3.15-0.2.11253-beta37-0.2.7561-beta20.5-p13-0.2.7386-beta20.3-p16/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11216
libopenmpt0 CVE-2019-17113 MEDIUM 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17113
https://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9
https://lists.debian.org/debian-lts-announce/2020/08/msg00003.html
https://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127
https://www.debian.org/security/2020/dsa-4729
libopenmpt0 CVE-2018-10017 LOW 0.3.6-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10017
https://github.com/OpenMPT/openmpt/commit/492022c7297ede682161d9c0ec2de15526424e76
https://github.com/OpenMPT/openmpt/commit/7ebf02af2e90f03e0dbd0e18b8b3164f372fb97c
https://lib.openmpt.org/libopenmpt/2018/04/08/security-updates-0.3.8-0.2-beta31-0.2.7561-beta20.5-p8-0.2.7386-beta20.3-p11/
https://openmpt.org/openmpt-1-27-07-00-released
libopenmpt0 CVE-2018-20860 LOW 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20860
https://lib.openmpt.org/libopenmpt/2018/10/21/security-updates-0.3.13-0.2.10933-beta36-0.2.7561-beta20.5-p11-0.2.7386-beta20.3-p14/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10903
libopenmpt0 CVE-2019-14380 LOW 0.3.6-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14380
https://lib.openmpt.org/libopenmpt/2019/05/27/security-update-0.4.5/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11608
https://www.debian.org/security/2020/dsa-4729
libopenmpt0 CVE-2019-14382 LOW 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14382
https://lib.openmpt.org/libopenmpt/2019/01/22/security-updates-0.4.2-0.3.15-0.2.11253-beta37-0.2.7561-beta20.5-p13-0.2.7386-beta20.3-p16/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11209
libp11-kit0 CVE-2020-29361 MEDIUM 0.23.9-2 0.23.9-2ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2
https://linux.oracle.com/cve/CVE-2020-29361.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://ubuntu.com/security/notices/USN-4677-2
https://www.debian.org/security/2021/dsa-4822
libp11-kit0 CVE-2020-29362 MEDIUM 0.23.9-2 0.23.9-2ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc
https://linux.oracle.com/cve/CVE-2020-29362.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://www.debian.org/security/2021/dsa-4822
libp11-kit0 CVE-2020-29363 MEDIUM 0.23.9-2 0.23.9-2ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x
https://linux.oracle.com/cve/CVE-2020-29363.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://www.debian.org/security/2021/dsa-4822
libpcre3 CVE-2017-11164 LOW 2:8.39-9
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2019-20838 LOW 2:8.39-9
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2020-14155 LOW 2:8.39-9
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpng16-16 CVE-2018-14048 LOW 1.6.34-1ubuntu0.18.04.2
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
libpostproc54 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libpostproc54 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libpostproc54 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libpostproc54 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libpostproc54 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libpostproc54 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libpostproc54 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libpostproc54 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libpostproc54 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libpostproc54 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libpostproc54 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libpostproc54 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libpostproc54 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libpostproc54 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libprocps6 CVE-2018-1122 MEDIUM 2:3.3.12-3ubuntu1 2:3.3.12-3ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html
http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://access.redhat.com/errata/RHSA-2019:2189
https://access.redhat.com/errata/RHSA-2020:0595
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1122
https://linux.oracle.com/cve/CVE-2018-1122.html
https://linux.oracle.com/errata/ELSA-2019-2189.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html
https://security.gentoo.org/glsa/201805-14
https://ubuntu.com/security/notices/USN-3658-1
https://ubuntu.com/security/notices/USN-3658-3
https://usn.ubuntu.com/3658-1/
https://usn.ubuntu.com/3658-3/
https://www.debian.org/security/2018/dsa-4208
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
libprocps6 CVE-2018-1123 MEDIUM 2:3.3.12-3ubuntu1 2:3.3.12-3ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html
http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1123
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html
https://security.gentoo.org/glsa/201805-14
https://ubuntu.com/security/notices/USN-3658-1
https://ubuntu.com/security/notices/USN-3658-3
https://usn.ubuntu.com/3658-1/
https://usn.ubuntu.com/3658-3/
https://www.debian.org/security/2018/dsa-4208
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
libprocps6 CVE-2018-1124 MEDIUM 2:3.3.12-3ubuntu1 2:3.3.12-3ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html
http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
http://www.securitytracker.com/id/1041057
https://access.redhat.com/errata/RHSA-2018:1700
https://access.redhat.com/errata/RHSA-2018:1777
https://access.redhat.com/errata/RHSA-2018:1820
https://access.redhat.com/errata/RHSA-2018:2267
https://access.redhat.com/errata/RHSA-2018:2268
https://access.redhat.com/errata/RHSA-2019:1944
https://access.redhat.com/errata/RHSA-2019:2401
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1124
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://kc.mcafee.com/corporate/index?page=content&id=SB10241
https://linux.oracle.com/cve/CVE-2018-1124.html
https://linux.oracle.com/errata/ELSA-2018-1777.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html
https://security.gentoo.org/glsa/201805-14
https://ubuntu.com/security/notices/USN-3658-1
https://ubuntu.com/security/notices/USN-3658-2
https://usn.ubuntu.com/3658-1/
https://usn.ubuntu.com/3658-2/
https://www.debian.org/security/2018/dsa-4208
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
libprocps6 CVE-2018-1125 MEDIUM 2:3.3.12-3ubuntu1 2:3.3.12-3ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html
http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1125
https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html
https://ubuntu.com/security/notices/USN-3658-1
https://ubuntu.com/security/notices/USN-3658-3
https://usn.ubuntu.com/3658-1/
https://usn.ubuntu.com/3658-3/
https://www.debian.org/security/2018/dsa-4208
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
libprocps6 CVE-2018-1126 MEDIUM 2:3.3.12-3ubuntu1 2:3.3.12-3ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html
http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
http://www.securitytracker.com/id/1041057
https://access.redhat.com/errata/RHSA-2018:1700
https://access.redhat.com/errata/RHSA-2018:1777
https://access.redhat.com/errata/RHSA-2018:1820
https://access.redhat.com/errata/RHSA-2018:2267
https://access.redhat.com/errata/RHSA-2018:2268
https://access.redhat.com/errata/RHSA-2019:1944
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1126
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://linux.oracle.com/cve/CVE-2018-1126.html
https://linux.oracle.com/errata/ELSA-2018-1777.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html
https://ubuntu.com/security/notices/USN-3658-1
https://ubuntu.com/security/notices/USN-3658-2
https://usn.ubuntu.com/3658-1/
https://usn.ubuntu.com/3658-2/
https://www.debian.org/security/2018/dsa-4208
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
libpython3.6 CVE-2018-14647 MEDIUM 3.6.6-1~18.04 3.6.7-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/105396
http://www.securitytracker.com/id/1041740
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue34623
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647
https://linux.oracle.com/cve/CVE-2018-14647.html
https://linux.oracle.com/errata/ELSA-2019-2030.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBJCB2HWOJLP3L7CUQHJHNBHLSVOXJE5/
https://ubuntu.com/security/notices/USN-3817-1
https://ubuntu.com/security/notices/USN-3817-2
https://usn.ubuntu.com/3817-1/
https://usn.ubuntu.com/3817-2/
https://www.debian.org/security/2018/dsa-4306
https://www.debian.org/security/2018/dsa-4307
libpython3.6 CVE-2018-20852 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
libpython3.6 CVE-2019-10160 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6 CVE-2019-16056 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.6 CVE-2019-18348 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.6 CVE-2019-20907 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.6 CVE-2019-9636 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
libpython3.6 CVE-2019-9740 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6 CVE-2019-9947 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6 CVE-2019-9948 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6 CVE-2020-26116 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6 CVE-2021-3177 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6 CVE-2021-3733 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
libpython3.6 CVE-2021-3737 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
libpython3.6 CVE-2018-20406 LOW 3.6.6-1~18.04 3.6.7-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue34656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406
https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/pickle-load-dos.html
https://security.netapp.com/advisory/ntap-20190416-0010/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6 CVE-2019-16935 LOW 3.6.6-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.6 CVE-2019-17514 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
libpython3.6 CVE-2019-5010 LOW 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
libpython3.6 CVE-2019-9674 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.6 CVE-2020-14422 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.6 CVE-2020-27619 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libpython3.6 CVE-2020-8492 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython3.6 CVE-2021-23336 LOW 3.6.6-1~18.04
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6 CVE-2021-3426 LOW 3.6.6-1~18.04
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-minimal CVE-2018-14647 MEDIUM 3.6.6-1~18.04 3.6.7-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/105396
http://www.securitytracker.com/id/1041740
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue34623
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647
https://linux.oracle.com/cve/CVE-2018-14647.html
https://linux.oracle.com/errata/ELSA-2019-2030.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBJCB2HWOJLP3L7CUQHJHNBHLSVOXJE5/
https://ubuntu.com/security/notices/USN-3817-1
https://ubuntu.com/security/notices/USN-3817-2
https://usn.ubuntu.com/3817-1/
https://usn.ubuntu.com/3817-2/
https://www.debian.org/security/2018/dsa-4306
https://www.debian.org/security/2018/dsa-4307
libpython3.6-minimal CVE-2018-20852 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
libpython3.6-minimal CVE-2019-10160 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-minimal CVE-2019-16056 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.6-minimal CVE-2019-18348 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.6-minimal CVE-2019-20907 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.6-minimal CVE-2019-9636 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
libpython3.6-minimal CVE-2019-9740 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-minimal CVE-2019-9947 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-minimal CVE-2019-9948 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-minimal CVE-2020-26116 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-minimal CVE-2021-3177 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-minimal CVE-2021-3733 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
libpython3.6-minimal CVE-2021-3737 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
libpython3.6-minimal CVE-2018-20406 LOW 3.6.6-1~18.04 3.6.7-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue34656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406
https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/pickle-load-dos.html
https://security.netapp.com/advisory/ntap-20190416-0010/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-minimal CVE-2019-16935 LOW 3.6.6-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.6-minimal CVE-2019-17514 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
libpython3.6-minimal CVE-2019-5010 LOW 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
libpython3.6-minimal CVE-2019-9674 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.6-minimal CVE-2020-14422 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.6-minimal CVE-2020-27619 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libpython3.6-minimal CVE-2020-8492 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython3.6-minimal CVE-2021-23336 LOW 3.6.6-1~18.04
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-minimal CVE-2021-3426 LOW 3.6.6-1~18.04
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-stdlib CVE-2018-14647 MEDIUM 3.6.6-1~18.04 3.6.7-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/105396
http://www.securitytracker.com/id/1041740
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue34623
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647
https://linux.oracle.com/cve/CVE-2018-14647.html
https://linux.oracle.com/errata/ELSA-2019-2030.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBJCB2HWOJLP3L7CUQHJHNBHLSVOXJE5/
https://ubuntu.com/security/notices/USN-3817-1
https://ubuntu.com/security/notices/USN-3817-2
https://usn.ubuntu.com/3817-1/
https://usn.ubuntu.com/3817-2/
https://www.debian.org/security/2018/dsa-4306
https://www.debian.org/security/2018/dsa-4307
libpython3.6-stdlib CVE-2018-20852 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
libpython3.6-stdlib CVE-2019-10160 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-stdlib CVE-2019-16056 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.6-stdlib CVE-2019-18348 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.6-stdlib CVE-2019-20907 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.6-stdlib CVE-2019-9636 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
libpython3.6-stdlib CVE-2019-9740 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-stdlib CVE-2019-9947 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-stdlib CVE-2019-9948 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-stdlib CVE-2020-26116 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-stdlib CVE-2021-3177 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-stdlib CVE-2021-3733 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
libpython3.6-stdlib CVE-2021-3737 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
libpython3.6-stdlib CVE-2018-20406 LOW 3.6.6-1~18.04 3.6.7-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue34656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406
https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/pickle-load-dos.html
https://security.netapp.com/advisory/ntap-20190416-0010/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-stdlib CVE-2019-16935 LOW 3.6.6-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.6-stdlib CVE-2019-17514 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
libpython3.6-stdlib CVE-2019-5010 LOW 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
libpython3.6-stdlib CVE-2019-9674 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.6-stdlib CVE-2020-14422 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.6-stdlib CVE-2020-27619 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libpython3.6-stdlib CVE-2020-8492 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython3.6-stdlib CVE-2021-23336 LOW 3.6.6-1~18.04
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-stdlib CVE-2021-3426 LOW 3.6.6-1~18.04
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libroken18-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libroken18-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
librsvg2-2 CVE-2019-20446 LOW 2.40.20-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
libsasl2-2 CVE-2019-19906 MEDIUM 2.1.27~101-g0780600+dfsg-3ubuntu2 2.1.27~101-g0780600+dfsg-3ubuntu2.1
Expand...http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906
https://github.com/cyrusimap/cyrus-sasl/issues/587
https://linux.oracle.com/cve/CVE-2019-19906.html
https://linux.oracle.com/errata/ELSA-2020-4497.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/
https://seclists.org/bugtraq/2019/Dec/42
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4256-1
https://usn.ubuntu.com/4256-1/
https://www.debian.org/security/2019/dsa-4591
https://www.openldap.org/its/index.cgi/Incoming?id=9123
libsasl2-modules-db CVE-2019-19906 MEDIUM 2.1.27~101-g0780600+dfsg-3ubuntu2 2.1.27~101-g0780600+dfsg-3ubuntu2.1
Expand...http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906
https://github.com/cyrusimap/cyrus-sasl/issues/587
https://linux.oracle.com/cve/CVE-2019-19906.html
https://linux.oracle.com/errata/ELSA-2020-4497.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/
https://seclists.org/bugtraq/2019/Dec/42
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4256-1
https://usn.ubuntu.com/4256-1/
https://www.debian.org/security/2019/dsa-4591
https://www.openldap.org/its/index.cgi/Incoming?id=9123
libsdl2-2.0-0 CVE-2019-13626 MEDIUM 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3610
https://bugzilla.libsdl.org/show_bug.cgi?id=4522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13626
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://security.gentoo.org/glsa/201909-07
libsdl2-2.0-0 CVE-2019-13616 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://access.redhat.com/errata/RHSA-2019:3950
https://access.redhat.com/errata/RHSA-2019:3951
https://access.redhat.com/errata/RHSA-2020:0293
https://bugzilla.libsdl.org/show_bug.cgi?id=4538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616
https://linux.oracle.com/cve/CVE-2019-13616.html
https://linux.oracle.com/errata/ELSA-2019-4024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://ubuntu.com/security/notices/USN-4238-1
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
https://usn.ubuntu.com/4238-1/
libsdl2-2.0-0 CVE-2019-7572 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7572
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7572.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7573 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7573
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7573.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7574 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7574
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7574.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7575 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7575
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7575.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7576 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7576
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7576.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7577 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7577
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7577.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MD6EIV2CS6QNDU3UN2RVXPQOFQNHXCP7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFYUCO6D5APPM7IOZ5WOCYVY4DKSXFKD/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7578 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7578
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7578.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libseccomp2 CVE-2019-9893 MEDIUM 2.3.1-2.1ubuntu3 2.4.1-0ubuntu0.18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
libsmartcols1 CVE-2018-7738 LOW 2.30.2-0.1ubuntu2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
libsqlite3-0 CVE-2018-20346 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html
http://www.securityfocus.com/bid/106323
https://access.redhat.com/articles/3758321
https://blade.tencent.com/magellan/index_en.html
https://bugzilla.redhat.com/show_bug.cgi?id=1659379
https://bugzilla.redhat.com/show_bug.cgi?id=1659677
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e
https://crbug.com/900910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20346
https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/
https://news.ycombinator.com/item?id=18685296
https://security.gentoo.org/glsa/201904-21
https://sqlite.org/src/info/940f2adc8541a838
https://sqlite.org/src/info/d44318f59044162e
https://support.apple.com/HT209443
https://support.apple.com/HT209446
https://support.apple.com/HT209447
https://support.apple.com/HT209448
https://support.apple.com/HT209450
https://support.apple.com/HT209451
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://worthdoingbadly.com/sqlitebug/
https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg113218.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/releaselog/3_25_3.html
https://www.synology.com/security/advisory/Synology_SA_18_61
libsqlite3-0 CVE-2018-20506 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html
http://seclists.org/fulldisclosure/2019/Jan/62
http://seclists.org/fulldisclosure/2019/Jan/64
http://seclists.org/fulldisclosure/2019/Jan/66
http://seclists.org/fulldisclosure/2019/Jan/67
http://seclists.org/fulldisclosure/2019/Jan/68
http://seclists.org/fulldisclosure/2019/Jan/69
http://www.securityfocus.com/bid/106698
https://access.redhat.com/articles/3758321
https://blade.tencent.com/magellan/index_en.html
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20506
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://seclists.org/bugtraq/2019/Jan/28
https://seclists.org/bugtraq/2019/Jan/29
https://seclists.org/bugtraq/2019/Jan/31
https://seclists.org/bugtraq/2019/Jan/32
https://seclists.org/bugtraq/2019/Jan/33
https://seclists.org/bugtraq/2019/Jan/39
https://security.netapp.com/advisory/ntap-20190502-0004/
https://sqlite.org/src/info/940f2adc8541a838
https://support.apple.com/kb/HT209443
https://support.apple.com/kb/HT209446
https://support.apple.com/kb/HT209447
https://support.apple.com/kb/HT209448
https://support.apple.com/kb/HT209450
https://support.apple.com/kb/HT209451
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-13734 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://access.redhat.com/errata/RHSA-2020:0227
https://access.redhat.com/errata/RHSA-2020:0229
https://access.redhat.com/errata/RHSA-2020:0273
https://access.redhat.com/errata/RHSA-2020:0451
https://access.redhat.com/errata/RHSA-2020:0463
https://access.redhat.com/errata/RHSA-2020:0476
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13734
https://linux.oracle.com/cve/CVE-2019-13734.html
https://linux.oracle.com/errata/ELSA-2020-0273.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
libsqlite3-0 CVE-2019-13750 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13750
https://linux.oracle.com/cve/CVE-2019-13750.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
libsqlite3-0 CVE-2019-13751 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13751
https://linux.oracle.com/cve/CVE-2019-13751.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
libsqlite3-0 CVE-2019-13752 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13752
https://linux.oracle.com/cve/CVE-2019-13752.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
libsqlite3-0 CVE-2019-13753 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13753
https://linux.oracle.com/cve/CVE-2019-13753.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
libsqlite3-0 CVE-2019-19923 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923
https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35
https://linux.oracle.com/cve/CVE-2019-19923.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19925 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925
https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618
https://linux.oracle.com/cve/CVE-2019-19925.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19926 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926
https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19959 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959
https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec
https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1
https://linux.oracle.com/cve/CVE-2019-19959.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200204-0001/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-8457 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
libsqlite3-0 CVE-2019-9936 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html
http://www.securityfocus.com/bid/107562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/
https://security.gentoo.org/glsa/201908-09
https://security.netapp.com/advisory/ntap-20190416-0005/
https://sqlite.org/src/info/b3fa58dd7403dbd4
https://ubuntu.com/security/notices/USN-4019-1
https://usn.ubuntu.com/4019-1/
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114382.html
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114394.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libsqlite3-0 CVE-2020-13434 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.4
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434
https://linux.oracle.com/cve/CVE-2020-13434.html
https://linux.oracle.com/errata/ELSA-2021-1581.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200528-0004/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.sqlite.org/src/info/23439ea582241138
https://www.sqlite.org/src/info/d08d3405878d394e
libsqlite3-0 CVE-2020-13630 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.4
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630
https://linux.oracle.com/cve/CVE-2020-13630.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/0d69f76f0865f962
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2020-13632 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.4
Expand...https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632
https://linux.oracle.com/cve/CVE-2020-13632.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/a4dd148928ea65bd
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2020-9327 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327
https://linux.oracle.com/cve/CVE-2020-9327.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://security.gentoo.org/glsa/202003-16
https://security.netapp.com/advisory/ntap-20200313-0002/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/cgi/src/info/4374860b29383380
https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e
https://www.sqlite.org/cgi/src/info/abc473fb8fb99900
libsqlite3-0 CVE-2020-9794 MEDIUM 3.22.0-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
libsqlite3-0 CVE-2018-20505 LOW 3.22.0-1 3.22.0-1ubuntu0.1
Expand...http://seclists.org/fulldisclosure/2019/Jan/62
http://seclists.org/fulldisclosure/2019/Jan/64
http://seclists.org/fulldisclosure/2019/Jan/66
http://seclists.org/fulldisclosure/2019/Jan/67
http://seclists.org/fulldisclosure/2019/Jan/68
http://seclists.org/fulldisclosure/2019/Jan/69
http://www.securityfocus.com/bid/106698
https://access.redhat.com/articles/3758321
https://blade.tencent.com/magellan/index_en.html
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20505
https://seclists.org/bugtraq/2019/Jan/28
https://seclists.org/bugtraq/2019/Jan/29
https://seclists.org/bugtraq/2019/Jan/31
https://seclists.org/bugtraq/2019/Jan/32
https://seclists.org/bugtraq/2019/Jan/33
https://seclists.org/bugtraq/2019/Jan/39
https://security.netapp.com/advisory/ntap-20190502-0004/
https://sqlite.org/src/info/1a84668dcfdebaf12415d
https://support.apple.com/kb/HT209443
https://support.apple.com/kb/HT209446
https://support.apple.com/kb/HT209447
https://support.apple.com/kb/HT209448
https://support.apple.com/kb/HT209450
https://support.apple.com/kb/HT209451
https://ubuntu.com/security/notices/USN-4019-1
https://usn.ubuntu.com/4019-1/
libsqlite3-0 CVE-2018-8740 LOW 3.22.0-1 3.22.0-1ubuntu0.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html
http://www.securityfocus.com/bid/103466
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964
https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8740
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/
https://ubuntu.com/security/notices/USN-4205-1
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4205-1/
https://usn.ubuntu.com/4394-1/
https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema
https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b
libsqlite3-0 CVE-2019-16168 LOW 3.22.0-1 3.22.0-1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-16168.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/
https://security.gentoo.org/glsa/202003-16
https://security.netapp.com/advisory/ntap-20190926-0003/
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62
https://www.sqlite.org/src/timeline?c=98357d8c1263920b
https://www.tenable.com/security/tns-2021-08
https://www.tenable.com/security/tns-2021-11
https://www.tenable.com/security/tns-2021-14
libsqlite3-0 CVE-2019-20218 LOW 3.22.0-1 3.22.0-1ubuntu0.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218
https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387
https://linux.oracle.com/cve/CVE-2019-20218.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html
https://security.gentoo.org/glsa/202007-26
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-5827 LOW 3.22.0-1 3.22.0-1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html
https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html
https://crbug.com/952406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827
https://linux.oracle.com/cve/CVE-2019-5827.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/
https://seclists.org/bugtraq/2019/Aug/19
https://security.gentoo.org/glsa/202003-16
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.debian.org/security/2019/dsa-4500
libsqlite3-0 CVE-2019-9937 LOW 3.22.0-1 3.22.0-1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html
http://www.securityfocus.com/bid/107562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9937
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/
https://security.gentoo.org/glsa/201908-09
https://security.netapp.com/advisory/ntap-20190416-0005/
https://sqlite.org/src/info/45c73deb440496e8
https://ubuntu.com/security/notices/USN-4019-1
https://usn.ubuntu.com/4019-1/
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114383.html
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114393.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libsqlite3-0 CVE-2020-9849 LOW 3.22.0-1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
libsqlite3-0 CVE-2020-9991 LOW 3.22.0-1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
libss2 CVE-2019-5094 MEDIUM 1.43.9-1ubuntu1 1.44.1-1ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
libss2 CVE-2019-5188 MEDIUM 1.43.9-1ubuntu1 1.44.1-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
libssl1.1 CVE-2020-1971 HIGH 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.7
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-3449 HIGH 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.9
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-3711 HIGH 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.13
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
https://www.tenable.com/security/tns-2022-02
libssl1.1 CVE-2021-23841 MEDIUM 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.8
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
libssl1.1 CVE-2021-3712 MEDIUM 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.13
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-3712.html
https://linux.oracle.com/errata/ELSA-2022-0064.html
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
https://www.tenable.com/security/tns-2022-02
libssl1.1 CVE-2018-0734 LOW 1.1.0g-2ubuntu4.1 1.1.0g-2ubuntu4.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html
http://www.securityfocus.com/bid/105758
https://access.redhat.com/errata/RHSA-2019:2304
https://access.redhat.com/errata/RHSA-2019:3700
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0734
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=43e6a58d4991a451daf4891ff05a48735df871ac
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8abfe72e8c1de1b95f50aa0d9134803b4d00070f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ef11e19d1365eea2b1851e6f540a0bf365d303e7
https://linux.oracle.com/cve/CVE-2018-0734.html
https://linux.oracle.com/errata/ELSA-2019-3700.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.netapp.com/advisory/ntap-20181105-0002/
https://security.netapp.com/advisory/ntap-20190118-0002/
https://security.netapp.com/advisory/ntap-20190423-0002/
https://ubuntu.com/security/notices/USN-3840-1
https://usn.ubuntu.com/3840-1/
https://www.debian.org/security/2018/dsa-4348
https://www.debian.org/security/2018/dsa-4355
https://www.openssl.org/news/secadv/20181030.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.tenable.com/security/tns-2018-16
https://www.tenable.com/security/tns-2018-17
libssl1.1 CVE-2018-0735 LOW 1.1.0g-2ubuntu4.1 1.1.0g-2ubuntu4.3
Expand...http://www.securityfocus.com/bid/105750
http://www.securitytracker.com/id/1041986
https://access.redhat.com/errata/RHSA-2019:3700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0735
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=56fb454d281a023b3f950d969693553d3f3ceea1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b1d6d55ece1c26fa2829e2b819b038d7b6d692b4
https://linux.oracle.com/cve/CVE-2018-0735.html
https://linux.oracle.com/errata/ELSA-2019-3700.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.netapp.com/advisory/ntap-20181105-0002/
https://ubuntu.com/security/notices/USN-3840-1
https://usn.ubuntu.com/3840-1/
https://www.debian.org/security/2018/dsa-4348
https://www.openssl.org/news/secadv/20181029.txt
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libssl1.1 CVE-2018-5407 LOW 1.1.0g-2ubuntu4.1 1.1.0g-2ubuntu4.3
Expand...http://www.securityfocus.com/bid/105897
https://access.redhat.com/errata/RHSA-2019:0483
https://access.redhat.com/errata/RHSA-2019:0651
https://access.redhat.com/errata/RHSA-2019:0652
https://access.redhat.com/errata/RHSA-2019:2125
https://access.redhat.com/errata/RHSA-2019:3929
https://access.redhat.com/errata/RHSA-2019:3931
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5407
https://eprint.iacr.org/2018/1060.pdf
https://github.com/bbbrumley/portsmash
https://linux.oracle.com/cve/CVE-2018-5407.html
https://linux.oracle.com/errata/ELSA-2019-2125.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/201903-10
https://security.netapp.com/advisory/ntap-20181126-0001/
https://support.f5.com/csp/article/K49711130?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3840-1
https://usn.ubuntu.com/3840-1/
https://www.debian.org/security/2018/dsa-4348
https://www.debian.org/security/2018/dsa-4355
https://www.exploit-db.com/exploits/45785/
https://www.openssl.org/news/secadv/20181112.txt
https://www.openwall.com/lists/oss-security/2018/11/01/4
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.tenable.com/security/tns-2018-16
https://www.tenable.com/security/tns-2018-17
libssl1.1 CVE-2019-1543 LOW 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html
https://access.redhat.com/errata/RHSA-2019:3700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1543
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ee22257b1418438ebaf54df98af4e24f494d1809
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f426625b6ae9a7831010750490a5f0ad689c5ba3
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1543.html
https://linux.oracle.com/errata/ELSA-2019-3700.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://seclists.org/bugtraq/2019/Jul/3
https://www.debian.org/security/2019/dsa-4475
https://www.openssl.org/news/secadv/20190306.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libssl1.1 CVE-2019-1547 LOW 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://arxiv.org/abs/1909.01785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1547.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://security.netapp.com/advisory/ntap-20200122-0002/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://support.f5.com/csp/article/K73422160?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-08
https://www.tenable.com/security/tns-2019-09
libssl1.1 CVE-2019-1549 LOW 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be
https://linux.oracle.com/cve/CVE-2019-1549.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/1
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K44070243
https://support.f5.com/csp/article/K44070243?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://usn.ubuntu.com/4376-1/
https://www.debian.org/security/2019/dsa-4539
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libssl1.1 CVE-2019-1551 LOW 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98
https://github.com/openssl/openssl/pull/10575
https://linux.oracle.com/cve/CVE-2019-1551.html
https://linux.oracle.com/errata/ELSA-2020-4514.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://seclists.org/bugtraq/2019/Dec/39
https://seclists.org/bugtraq/2019/Dec/46
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20191210-0001/
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4594
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20191206.txt
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.tenable.com/security/tns-2019-09
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2019-1563 LOW 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1563.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K97324400?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-09
libssl1.1 CVE-2021-23840 LOW 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.8
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libstdc++6 CVE-2020-13844 MEDIUM 8.4.0-1ubuntu1~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libswresample2 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libswresample2 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libswresample2 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libswresample2 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libswresample2 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libswresample2 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libswresample2 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libswresample2 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libswresample2 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libswresample2 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libswresample2 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libswresample2 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libswresample2 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libswresample2 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libswscale4 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libswscale4 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libswscale4 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libswscale4 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libswscale4 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libswscale4 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libswscale4 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libswscale4 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libswscale4 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libswscale4 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libswscale4 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libswscale4 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libswscale4 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libsystemd0 CVE-2018-16864 HIGH 237-3ubuntu3 237-3ubuntu10.11
Expand...http://www.securityfocus.com/bid/106523
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2019:0049
https://access.redhat.com/errata/RHSA-2019:0204
https://access.redhat.com/errata/RHSA-2019:0271
https://access.redhat.com/errata/RHSA-2019:0342
https://access.redhat.com/errata/RHSA-2019:0361
https://access.redhat.com/errata/RHSA-2019:2402
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16864
https://linux.oracle.com/cve/CVE-2018-16864.html
https://linux.oracle.com/errata/ELSA-2019-0049.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html
https://security.gentoo.org/glsa/201903-07
https://security.netapp.com/advisory/ntap-20190117-0001/
https://ubuntu.com/security/notices/USN-3855-1
https://usn.ubuntu.com/3855-1/
https://www.debian.org/security/2019/dsa-4367
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.qualys.com/2019/01/09/system-down/system-down.txt
libsystemd0 CVE-2018-16865 HIGH 237-3ubuntu3 237-3ubuntu10.11
Expand...http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
http://seclists.org/fulldisclosure/2019/May/21
http://www.openwall.com/lists/oss-security/2019/05/10/4
http://www.securityfocus.com/bid/106525
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2019:0049
https://access.redhat.com/errata/RHSA-2019:0204
https://access.redhat.com/errata/RHSA-2019:0271
https://access.redhat.com/errata/RHSA-2019:0342
https://access.redhat.com/errata/RHSA-2019:0361
https://access.redhat.com/errata/RHSA-2019:2402
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16865
https://linux.oracle.com/cve/CVE-2018-16865.html
https://linux.oracle.com/errata/ELSA-2019-0049.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html
https://seclists.org/bugtraq/2019/May/25
https://security.gentoo.org/glsa/201903-07
https://security.netapp.com/advisory/ntap-20190117-0001/
https://ubuntu.com/security/notices/USN-3855-1
https://usn.ubuntu.com/3855-1/
https://www.debian.org/security/2019/dsa-4367
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.qualys.com/2019/01/09/system-down/system-down.txt
libsystemd0 CVE-2021-33910 HIGH 237-3ubuntu3 237-3ubuntu10.49
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
libsystemd0 CVE-2018-15686 MEDIUM 237-3ubuntu3 237-3ubuntu10.6
Expand...http://www.securityfocus.com/bid/105747
https://access.redhat.com/errata/RHSA-2019:2091
https://access.redhat.com/errata/RHSA-2019:3222
https://access.redhat.com/errata/RHSA-2020:0593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15686
https://github.com/systemd/systemd/pull/10519
https://linux.oracle.com/cve/CVE-2018-15686.html
https://linux.oracle.com/errata/ELSA-2019-2091.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html
https://security.gentoo.org/glsa/201810-10
https://ubuntu.com/security/notices/USN-3816-1
https://usn.ubuntu.com/3816-1/
https://www.exploit-db.com/exploits/45714/
https://www.oracle.com//security-alerts/cpujul2021.html
libsystemd0 CVE-2018-15687 MEDIUM 237-3ubuntu3 237-3ubuntu10.6
Expand...http://www.securityfocus.com/bid/105748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15687
https://github.com/systemd/systemd/pull/10517/commits
https://security.gentoo.org/glsa/201810-10
https://ubuntu.com/security/notices/USN-3816-1
https://usn.ubuntu.com/3816-1/
https://www.exploit-db.com/exploits/45715/
libsystemd0 CVE-2018-15688 MEDIUM 237-3ubuntu3 237-3ubuntu10.4
Expand...http://www.securityfocus.com/bid/105745
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3665
https://access.redhat.com/errata/RHSA-2019:0049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15688
https://github.com/systemd/systemd/pull/10518
https://linux.oracle.com/cve/CVE-2018-15688.html
https://linux.oracle.com/errata/ELSA-2019-0049.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html
https://security.gentoo.org/glsa/201810-10
https://ubuntu.com/security/notices/USN-3806-1
https://ubuntu.com/security/notices/USN-3807-1
https://usn.ubuntu.com/3806-1/
https://usn.ubuntu.com/3807-1/
libsystemd0 CVE-2018-16866 MEDIUM 237-3ubuntu3 237-3ubuntu10.11
Expand...http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
http://seclists.org/fulldisclosure/2019/May/21
http://www.openwall.com/lists/oss-security/2019/05/10/4
http://www.securityfocus.com/bid/106527
https://access.redhat.com/errata/RHSA-2019:2091
https://access.redhat.com/errata/RHSA-2019:3222
https://access.redhat.com/errata/RHSA-2020:0593
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16866
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16866
https://linux.oracle.com/cve/CVE-2018-16866.html
https://linux.oracle.com/errata/ELSA-2019-2091.html
https://seclists.org/bugtraq/2019/May/25
https://security.gentoo.org/glsa/201903-07
https://security.netapp.com/advisory/ntap-20190117-0001/
https://ubuntu.com/security/notices/USN-3855-1
https://usn.ubuntu.com/3855-1/
https://www.debian.org/security/2019/dsa-4367
https://www.qualys.com/2019/01/09/system-down/system-down.txt
libsystemd0 CVE-2018-6954 MEDIUM 237-3ubuntu3 237-3ubuntu10.9
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6954
https://github.com/systemd/systemd/issues/7986
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-3816-1
https://ubuntu.com/security/notices/USN-3816-2
https://usn.ubuntu.com/3816-1/
https://usn.ubuntu.com/3816-2/
libsystemd0 CVE-2019-15718 MEDIUM 237-3ubuntu3 237-3ubuntu10.28
Expand...http://www.openwall.com/lists/oss-security/2019/09/03/1
https://access.redhat.com/errata/RHSA-2019:3592
https://access.redhat.com/errata/RHSA-2019:3941
https://bugzilla.redhat.com/show_bug.cgi?id=1746057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718
https://linux.oracle.com/cve/CVE-2019-15718.html
https://linux.oracle.com/errata/ELSA-2019-3592.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/
https://ubuntu.com/security/notices/USN-4120-1
libsystemd0 CVE-2019-3842 MEDIUM 237-3ubuntu3 237-3ubuntu10.19
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842
https://linux.oracle.com/cve/CVE-2019-3842.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/
https://ubuntu.com/security/notices/USN-3938-1
https://www.exploit-db.com/exploits/46743/
libsystemd0 CVE-2019-6454 MEDIUM 237-3ubuntu3 237-3ubuntu10.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/02/18/3
http://www.openwall.com/lists/oss-security/2019/02/19/1
http://www.securityfocus.com/bid/107081
https://access.redhat.com/errata/RHSA-2019:0368
https://access.redhat.com/errata/RHSA-2019:0990
https://access.redhat.com/errata/RHSA-2019:1322
https://access.redhat.com/errata/RHSA-2019:1502
https://access.redhat.com/errata/RHSA-2019:2805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454
https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-6454.html
https://linux.oracle.com/errata/ELSA-2019-0990.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/
https://security.netapp.com/advisory/ntap-20190327-0004/
https://ubuntu.com/security/notices/USN-3891-1
https://usn.ubuntu.com/3891-1/
https://www.debian.org/security/2019/dsa-4393
libsystemd0 CVE-2020-1712 MEDIUM 237-3ubuntu3 237-3ubuntu10.38
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
libsystemd0 CVE-2019-20386 LOW 237-3ubuntu3 237-3ubuntu10.38
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3843 LOW 237-3ubuntu3 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3844 LOW 237-3ubuntu3 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-13529 LOW 237-3ubuntu3 237-3ubuntu10.49
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libtasn1-6 CVE-2018-1000654 LOW 4.13-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2018-10126 LOW 4.0.9-5ubuntu0.4
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2020-19131 LOW 4.0.9-5ubuntu0.4
Expand...http://blog.topsec.com.cn/%E5%A4%A9%E8%9E%8D%E4%BF%A1%E5%85%B3%E4%BA%8Elibtiff%E4%B8%ADinvertimage%E5%87%BD%E6%95%B0%E5%A0%86%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%86%E6%9E%90/
http://bugzilla.maptools.org/show_bug.cgi?id=2831
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19131
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
libtiff5 CVE-2020-19144 LOW 4.0.9-5ubuntu0.4
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19144
https://gitlab.com/libtiff/libtiff/-/issues/159
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
https://security.netapp.com/advisory/ntap-20211004-0005/
libtinfo5 CVE-2019-17594 LOW 6.1-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libtinfo5 CVE-2019-17595 LOW 6.1-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libudev1 CVE-2018-16864 HIGH 237-3ubuntu3 237-3ubuntu10.11
Expand...http://www.securityfocus.com/bid/106523
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2019:0049
https://access.redhat.com/errata/RHSA-2019:0204
https://access.redhat.com/errata/RHSA-2019:0271
https://access.redhat.com/errata/RHSA-2019:0342
https://access.redhat.com/errata/RHSA-2019:0361
https://access.redhat.com/errata/RHSA-2019:2402
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16864
https://linux.oracle.com/cve/CVE-2018-16864.html
https://linux.oracle.com/errata/ELSA-2019-0049.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html
https://security.gentoo.org/glsa/201903-07
https://security.netapp.com/advisory/ntap-20190117-0001/
https://ubuntu.com/security/notices/USN-3855-1
https://usn.ubuntu.com/3855-1/
https://www.debian.org/security/2019/dsa-4367
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.qualys.com/2019/01/09/system-down/system-down.txt
libudev1 CVE-2018-16865 HIGH 237-3ubuntu3 237-3ubuntu10.11
Expand...http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
http://seclists.org/fulldisclosure/2019/May/21
http://www.openwall.com/lists/oss-security/2019/05/10/4
http://www.securityfocus.com/bid/106525
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2019:0049
https://access.redhat.com/errata/RHSA-2019:0204
https://access.redhat.com/errata/RHSA-2019:0271
https://access.redhat.com/errata/RHSA-2019:0342
https://access.redhat.com/errata/RHSA-2019:0361
https://access.redhat.com/errata/RHSA-2019:2402
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16865
https://linux.oracle.com/cve/CVE-2018-16865.html
https://linux.oracle.com/errata/ELSA-2019-0049.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html
https://seclists.org/bugtraq/2019/May/25
https://security.gentoo.org/glsa/201903-07
https://security.netapp.com/advisory/ntap-20190117-0001/
https://ubuntu.com/security/notices/USN-3855-1
https://usn.ubuntu.com/3855-1/
https://www.debian.org/security/2019/dsa-4367
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.qualys.com/2019/01/09/system-down/system-down.txt
libudev1 CVE-2021-33910 HIGH 237-3ubuntu3 237-3ubuntu10.49
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
libudev1 CVE-2018-15686 MEDIUM 237-3ubuntu3 237-3ubuntu10.6
Expand...http://www.securityfocus.com/bid/105747
https://access.redhat.com/errata/RHSA-2019:2091
https://access.redhat.com/errata/RHSA-2019:3222
https://access.redhat.com/errata/RHSA-2020:0593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15686
https://github.com/systemd/systemd/pull/10519
https://linux.oracle.com/cve/CVE-2018-15686.html
https://linux.oracle.com/errata/ELSA-2019-2091.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html
https://security.gentoo.org/glsa/201810-10
https://ubuntu.com/security/notices/USN-3816-1
https://usn.ubuntu.com/3816-1/
https://www.exploit-db.com/exploits/45714/
https://www.oracle.com//security-alerts/cpujul2021.html
libudev1 CVE-2018-15687 MEDIUM 237-3ubuntu3 237-3ubuntu10.6
Expand...http://www.securityfocus.com/bid/105748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15687
https://github.com/systemd/systemd/pull/10517/commits
https://security.gentoo.org/glsa/201810-10
https://ubuntu.com/security/notices/USN-3816-1
https://usn.ubuntu.com/3816-1/
https://www.exploit-db.com/exploits/45715/
libudev1 CVE-2018-15688 MEDIUM 237-3ubuntu3 237-3ubuntu10.4
Expand...http://www.securityfocus.com/bid/105745
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3665
https://access.redhat.com/errata/RHSA-2019:0049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15688
https://github.com/systemd/systemd/pull/10518
https://linux.oracle.com/cve/CVE-2018-15688.html
https://linux.oracle.com/errata/ELSA-2019-0049.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html
https://security.gentoo.org/glsa/201810-10
https://ubuntu.com/security/notices/USN-3806-1
https://ubuntu.com/security/notices/USN-3807-1
https://usn.ubuntu.com/3806-1/
https://usn.ubuntu.com/3807-1/
libudev1 CVE-2018-16866 MEDIUM 237-3ubuntu3 237-3ubuntu10.11
Expand...http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
http://seclists.org/fulldisclosure/2019/May/21
http://www.openwall.com/lists/oss-security/2019/05/10/4
http://www.securityfocus.com/bid/106527
https://access.redhat.com/errata/RHSA-2019:2091
https://access.redhat.com/errata/RHSA-2019:3222
https://access.redhat.com/errata/RHSA-2020:0593
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16866
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16866
https://linux.oracle.com/cve/CVE-2018-16866.html
https://linux.oracle.com/errata/ELSA-2019-2091.html
https://seclists.org/bugtraq/2019/May/25
https://security.gentoo.org/glsa/201903-07
https://security.netapp.com/advisory/ntap-20190117-0001/
https://ubuntu.com/security/notices/USN-3855-1
https://usn.ubuntu.com/3855-1/
https://www.debian.org/security/2019/dsa-4367
https://www.qualys.com/2019/01/09/system-down/system-down.txt
libudev1 CVE-2018-6954 MEDIUM 237-3ubuntu3 237-3ubuntu10.9
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6954
https://github.com/systemd/systemd/issues/7986
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-3816-1
https://ubuntu.com/security/notices/USN-3816-2
https://usn.ubuntu.com/3816-1/
https://usn.ubuntu.com/3816-2/
libudev1 CVE-2019-15718 MEDIUM 237-3ubuntu3 237-3ubuntu10.28
Expand...http://www.openwall.com/lists/oss-security/2019/09/03/1
https://access.redhat.com/errata/RHSA-2019:3592
https://access.redhat.com/errata/RHSA-2019:3941
https://bugzilla.redhat.com/show_bug.cgi?id=1746057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718
https://linux.oracle.com/cve/CVE-2019-15718.html
https://linux.oracle.com/errata/ELSA-2019-3592.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/
https://ubuntu.com/security/notices/USN-4120-1
libudev1 CVE-2019-3842 MEDIUM 237-3ubuntu3 237-3ubuntu10.19
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842
https://linux.oracle.com/cve/CVE-2019-3842.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/
https://ubuntu.com/security/notices/USN-3938-1
https://www.exploit-db.com/exploits/46743/
libudev1 CVE-2019-6454 MEDIUM 237-3ubuntu3 237-3ubuntu10.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/02/18/3
http://www.openwall.com/lists/oss-security/2019/02/19/1
http://www.securityfocus.com/bid/107081
https://access.redhat.com/errata/RHSA-2019:0368
https://access.redhat.com/errata/RHSA-2019:0990
https://access.redhat.com/errata/RHSA-2019:1322
https://access.redhat.com/errata/RHSA-2019:1502
https://access.redhat.com/errata/RHSA-2019:2805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454
https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-6454.html
https://linux.oracle.com/errata/ELSA-2019-0990.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/
https://security.netapp.com/advisory/ntap-20190327-0004/
https://ubuntu.com/security/notices/USN-3891-1
https://usn.ubuntu.com/3891-1/
https://www.debian.org/security/2019/dsa-4393
libudev1 CVE-2020-1712 MEDIUM 237-3ubuntu3 237-3ubuntu10.38
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
libudev1 CVE-2019-20386 LOW 237-3ubuntu3 237-3ubuntu10.38
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3843 LOW 237-3ubuntu3 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3844 LOW 237-3ubuntu3 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-13529 LOW 237-3ubuntu3 237-3ubuntu10.49
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libuuid1 CVE-2018-7738 LOW 2.30.2-0.1ubuntu2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
libvorbis0a CVE-2017-14160 LOW 1.3.5-4.2
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbis0a CVE-2018-10392 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbis0a CVE-2018-10393 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisenc2 CVE-2017-14160 LOW 1.3.5-4.2
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisenc2 CVE-2018-10392 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisenc2 CVE-2018-10393 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisfile3 CVE-2017-14160 LOW 1.3.5-4.2
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisfile3 CVE-2018-10392 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisfile3 CVE-2018-10393 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libwind0-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libwind0-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libx11-6 CVE-2021-31535 MEDIUM 2:1.6.4-3ubuntu0.3 2:1.6.4-3ubuntu0.4
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
libx11-data CVE-2021-31535 MEDIUM 2:1.6.4-3ubuntu0.3 2:1.6.4-3ubuntu0.4
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
libx11-dev CVE-2021-31535 MEDIUM 2:1.6.4-3ubuntu0.3 2:1.6.4-3ubuntu0.4
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
libx11-doc CVE-2021-31535 MEDIUM 2:1.6.4-3ubuntu0.3 2:1.6.4-3ubuntu0.4
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
libx11-xcb1 CVE-2021-31535 MEDIUM 2:1.6.4-3ubuntu0.3 2:1.6.4-3ubuntu0.4
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
libxml2 CVE-2021-3516 MEDIUM 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.4
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539
https://gitlab.gnome.org/GNOME/libxml2/-/issues/230
https://linux.oracle.com/cve/CVE-2021-3516.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210716-0005/
https://ubuntu.com/security/notices/USN-4991-1
libxml2 CVE-2021-3517 MEDIUM 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.4
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517
https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/235
https://linux.oracle.com/cve/CVE-2021-3517.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2021-3518 MEDIUM 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.4
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
http://seclists.org/fulldisclosure/2021/Jul/55
http://seclists.org/fulldisclosure/2021/Jul/58
http://seclists.org/fulldisclosure/2021/Jul/59
https://bugzilla.redhat.com/show_bug.cgi?id=1954242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7
https://gitlab.gnome.org/GNOME/libxml2/-/issues/237
https://linux.oracle.com/cve/CVE-2021-3518.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://support.apple.com/kb/HT212601
https://support.apple.com/kb/HT212602
https://support.apple.com/kb/HT212604
https://support.apple.com/kb/HT212605
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2021-3537 MEDIUM 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.4
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537
https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61
https://gitlab.gnome.org/GNOME/libxml2/-/issues/243
https://gitlab.gnome.org/GNOME/libxml2/-/issues/244
https://gitlab.gnome.org/GNOME/libxml2/-/issues/245
https://linux.oracle.com/cve/CVE-2021-3537.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2019-19956 LOW 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956
https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549
https://linux.oracle.com/cve/CVE-2019-19956.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://security.netapp.com/advisory/ntap-20200114-0002/
https://ubuntu.com/security/notices/USN-4274-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://usn.ubuntu.com/4274-1/
https://www.oracle.com/security-alerts/cpujul2020.html
libxml2 CVE-2019-20388 LOW 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388
https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68
https://linux.oracle.com/cve/CVE-2019-20388.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://security.gentoo.org/glsa/202010-04
https://security.netapp.com/advisory/ntap-20200702-0005/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2020-24977 LOW 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977
https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/178
https://linux.oracle.com/cve/CVE-2020-24977.html
https://linux.oracle.com/errata/ELSA-2021-1597.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20200924-0001/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2020-7595 LOW 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595
https://github.com/advisories/GHSA-7553-jr98-vx47
https://github.com/sparklemotion/nokogiri/issues/1992
https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076
https://linux.oracle.com/cve/CVE-2020-7595.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://nvd.nist.gov/vuln/detail/CVE-2020-7595
https://security.gentoo.org/glsa/202010-04
https://security.netapp.com/advisory/ntap-20200702-0005/
https://ubuntu.com/security/notices/USN-4274-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://usn.ubuntu.com/4274-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libzmq5 CVE-2020-15166 MEDIUM 4.2.5-1ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15166
https://github.com/zeromq/libzmq/commit/e7f0090b161ce6344f6bd35009816a925c070b09
https://github.com/zeromq/libzmq/pull/3913
https://github.com/zeromq/libzmq/pull/3973
https://github.com/zeromq/libzmq/security/advisories/GHSA-25wp-cf8g-938m
https://lists.debian.org/debian-lts-announce/2020/11/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZ5IMNQXDB52JFBXHFLK4AHVORFELNNG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFW2ZELCCPS4VLU4OSJOH5YL6KFKTFYW/
https://security.gentoo.org/glsa/202009-12
https://www.openwall.com/lists/oss-security/2020/09/07/3
libzmq5 CVE-2021-20235 MEDIUM 4.2.5-1ubuntu0.2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235
https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
libzmq5 CVE-2021-20236 MEDIUM 4.2.5-1ubuntu0.2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236
https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8
libzstd1 CVE-2021-24031 MEDIUM 1.3.3+dfsg-2ubuntu1.1 1.3.3+dfsg-2ubuntu1.2
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031
https://github.com/facebook/zstd/issues/1630
https://ubuntu.com/security/notices/USN-4760-1
https://www.facebook.com/security/advisories/cve-2021-24031
libzstd1 CVE-2021-24032 MEDIUM 1.3.3+dfsg-2ubuntu1.1 1.3.3+dfsg-2ubuntu1.2
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032
https://github.com/facebook/zstd/issues/2491
https://ubuntu.com/security/notices/USN-4760-1
https://www.facebook.com/security/advisories/cve-2021-24032
login CVE-2013-4235 LOW 1:4.5-1ubuntu1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1ubuntu1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
mount CVE-2018-7738 LOW 2.30.2-0.1ubuntu2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
multiarch-support CVE-2018-11236 MEDIUM 2.26-0ubuntu2.1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/104255
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236
https://linux.oracle.com/cve/CVE-2018-11236.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=22786
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
multiarch-support CVE-2018-11237 MEDIUM 2.26-0ubuntu2.1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/104256
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237
https://linux.oracle.com/cve/CVE-2018-11237.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23196
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.exploit-db.com/exploits/44750/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
multiarch-support CVE-2018-19591 MEDIUM 2.26-0ubuntu2.1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/106037
http://www.securitytracker.com/id/1042174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/
https://security.gentoo.org/glsa/201903-09
https://security.gentoo.org/glsa/201908-06
https://security.netapp.com/advisory/ntap-20190321-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23927
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
multiarch-support CVE-2020-1751 MEDIUM 2.26-0ubuntu2.1 2.27-3ubuntu1.2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
multiarch-support CVE-2021-35942 MEDIUM 2.26-0ubuntu2.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
multiarch-support CVE-2021-38604 MEDIUM 2.26-0ubuntu2.1
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
multiarch-support CVE-2009-5155 LOW 2.26-0ubuntu2.1
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
multiarch-support CVE-2015-8985 LOW 2.26-0ubuntu2.1
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
multiarch-support CVE-2016-10228 LOW 2.26-0ubuntu2.1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
multiarch-support CVE-2016-10739 LOW 2.26-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
multiarch-support CVE-2019-19126 LOW 2.26-0ubuntu2.1 2.27-3ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
multiarch-support CVE-2019-25013 LOW 2.26-0ubuntu2.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
multiarch-support CVE-2019-9169 LOW 2.26-0ubuntu2.1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/107160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
multiarch-support CVE-2020-10029 LOW 2.26-0ubuntu2.1 2.27-3ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
multiarch-support CVE-2020-1752 LOW 2.26-0ubuntu2.1 2.27-3ubuntu1.2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
multiarch-support CVE-2020-27618 LOW 2.26-0ubuntu2.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
multiarch-support CVE-2020-6096 LOW 2.26-0ubuntu2.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
multiarch-support CVE-2021-3326 LOW 2.26-0ubuntu2.1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
multiarch-support CVE-2021-33574 LOW 2.26-0ubuntu2.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
ncurses-base CVE-2019-17594 LOW 6.1-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-base CVE-2019-17595 LOW 6.1-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-bin CVE-2019-17594 LOW 6.1-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-bin CVE-2019-17595 LOW 6.1-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
openjdk-11-jdk CVE-2020-14779 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779
https://linux.oracle.com/cve/CVE-2020-14779.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk CVE-2020-14781 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781
https://linux.oracle.com/cve/CVE-2020-14781.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk CVE-2020-14782 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782
https://linux.oracle.com/cve/CVE-2020-14782.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk CVE-2020-14792 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792
https://linux.oracle.com/cve/CVE-2020-14792.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk CVE-2020-14796 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796
https://linux.oracle.com/cve/CVE-2020-14796.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk CVE-2020-14797 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797
https://linux.oracle.com/cve/CVE-2020-14797.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk CVE-2020-14798 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk CVE-2020-14803 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803
https://linux.oracle.com/cve/CVE-2020-14803.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk CVE-2021-2163 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.11+9-0ubuntu2~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163
https://linux.oracle.com/cve/CVE-2021-2163.html
https://linux.oracle.com/errata/ELSA-2021-1307.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/
https://rhn.redhat.com/errata/RHSA-2021-1301.html
https://security.netapp.com/advisory/ntap-20210513-0001/
https://ubuntu.com/security/notices/USN-4892-1
https://www.debian.org/security/2021/dsa-4899
https://www.oracle.com/security-alerts/cpuapr2021.html
openjdk-11-jdk CVE-2021-2341 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341
https://linux.oracle.com/cve/CVE-2021-2341.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html
https://www.oracle.com/java/technologies/javase/8u301-relnotes.html
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk CVE-2021-2369 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369
https://linux.oracle.com/cve/CVE-2021-2369.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk CVE-2021-2388 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388
https://linux.oracle.com/cve/CVE-2021-2388.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk CVE-2021-35550 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550
https://linux.oracle.com/cve/CVE-2021-35550.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk CVE-2021-35556 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556
https://linux.oracle.com/cve/CVE-2021-35556.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk CVE-2021-35559 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559
https://linux.oracle.com/cve/CVE-2021-35559.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk CVE-2021-35561 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561
https://linux.oracle.com/cve/CVE-2021-35561.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk CVE-2021-35564 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564
https://linux.oracle.com/cve/CVE-2021-35564.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk CVE-2021-35565 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565
https://linux.oracle.com/cve/CVE-2021-35565.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk CVE-2021-35567 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567
https://linux.oracle.com/cve/CVE-2021-35567.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk CVE-2021-35578 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578
https://linux.oracle.com/cve/CVE-2021-35578.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk CVE-2021-35586 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586
https://linux.oracle.com/cve/CVE-2021-35586.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk CVE-2021-35603 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603
https://linux.oracle.com/cve/CVE-2021-35603.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2020-14779 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779
https://linux.oracle.com/cve/CVE-2020-14779.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk-headless CVE-2020-14781 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781
https://linux.oracle.com/cve/CVE-2020-14781.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk-headless CVE-2020-14782 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782
https://linux.oracle.com/cve/CVE-2020-14782.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk-headless CVE-2020-14792 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792
https://linux.oracle.com/cve/CVE-2020-14792.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk-headless CVE-2020-14796 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796
https://linux.oracle.com/cve/CVE-2020-14796.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk-headless CVE-2020-14797 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797
https://linux.oracle.com/cve/CVE-2020-14797.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk-headless CVE-2020-14798 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk-headless CVE-2020-14803 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803
https://linux.oracle.com/cve/CVE-2020-14803.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jdk-headless CVE-2021-2163 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.11+9-0ubuntu2~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163
https://linux.oracle.com/cve/CVE-2021-2163.html
https://linux.oracle.com/errata/ELSA-2021-1307.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/
https://rhn.redhat.com/errata/RHSA-2021-1301.html
https://security.netapp.com/advisory/ntap-20210513-0001/
https://ubuntu.com/security/notices/USN-4892-1
https://www.debian.org/security/2021/dsa-4899
https://www.oracle.com/security-alerts/cpuapr2021.html
openjdk-11-jdk-headless CVE-2021-2341 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341
https://linux.oracle.com/cve/CVE-2021-2341.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html
https://www.oracle.com/java/technologies/javase/8u301-relnotes.html
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2021-2369 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369
https://linux.oracle.com/cve/CVE-2021-2369.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2021-2388 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388
https://linux.oracle.com/cve/CVE-2021-2388.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2021-35550 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550
https://linux.oracle.com/cve/CVE-2021-35550.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2021-35556 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556
https://linux.oracle.com/cve/CVE-2021-35556.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2021-35559 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559
https://linux.oracle.com/cve/CVE-2021-35559.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2021-35561 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561
https://linux.oracle.com/cve/CVE-2021-35561.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2021-35564 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564
https://linux.oracle.com/cve/CVE-2021-35564.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2021-35565 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565
https://linux.oracle.com/cve/CVE-2021-35565.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2021-35567 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567
https://linux.oracle.com/cve/CVE-2021-35567.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2021-35578 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578
https://linux.oracle.com/cve/CVE-2021-35578.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2021-35586 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586
https://linux.oracle.com/cve/CVE-2021-35586.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jdk-headless CVE-2021-35603 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603
https://linux.oracle.com/cve/CVE-2021-35603.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2020-14779 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779
https://linux.oracle.com/cve/CVE-2020-14779.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre CVE-2020-14781 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781
https://linux.oracle.com/cve/CVE-2020-14781.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre CVE-2020-14782 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782
https://linux.oracle.com/cve/CVE-2020-14782.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre CVE-2020-14792 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792
https://linux.oracle.com/cve/CVE-2020-14792.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre CVE-2020-14796 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796
https://linux.oracle.com/cve/CVE-2020-14796.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre CVE-2020-14797 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797
https://linux.oracle.com/cve/CVE-2020-14797.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre CVE-2020-14798 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre CVE-2020-14803 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803
https://linux.oracle.com/cve/CVE-2020-14803.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre CVE-2021-2163 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.11+9-0ubuntu2~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163
https://linux.oracle.com/cve/CVE-2021-2163.html
https://linux.oracle.com/errata/ELSA-2021-1307.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/
https://rhn.redhat.com/errata/RHSA-2021-1301.html
https://security.netapp.com/advisory/ntap-20210513-0001/
https://ubuntu.com/security/notices/USN-4892-1
https://www.debian.org/security/2021/dsa-4899
https://www.oracle.com/security-alerts/cpuapr2021.html
openjdk-11-jre CVE-2021-2341 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341
https://linux.oracle.com/cve/CVE-2021-2341.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html
https://www.oracle.com/java/technologies/javase/8u301-relnotes.html
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2021-2369 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369
https://linux.oracle.com/cve/CVE-2021-2369.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2021-2388 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388
https://linux.oracle.com/cve/CVE-2021-2388.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2021-35550 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550
https://linux.oracle.com/cve/CVE-2021-35550.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2021-35556 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556
https://linux.oracle.com/cve/CVE-2021-35556.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2021-35559 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559
https://linux.oracle.com/cve/CVE-2021-35559.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2021-35561 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561
https://linux.oracle.com/cve/CVE-2021-35561.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2021-35564 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564
https://linux.oracle.com/cve/CVE-2021-35564.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2021-35565 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565
https://linux.oracle.com/cve/CVE-2021-35565.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2021-35567 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567
https://linux.oracle.com/cve/CVE-2021-35567.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2021-35578 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578
https://linux.oracle.com/cve/CVE-2021-35578.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2021-35586 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586
https://linux.oracle.com/cve/CVE-2021-35586.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre CVE-2021-35603 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603
https://linux.oracle.com/cve/CVE-2021-35603.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2020-14779 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779
https://linux.oracle.com/cve/CVE-2020-14779.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre-headless CVE-2020-14781 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781
https://linux.oracle.com/cve/CVE-2020-14781.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre-headless CVE-2020-14782 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782
https://linux.oracle.com/cve/CVE-2020-14782.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre-headless CVE-2020-14792 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792
https://linux.oracle.com/cve/CVE-2020-14792.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre-headless CVE-2020-14796 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796
https://linux.oracle.com/cve/CVE-2020-14796.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre-headless CVE-2020-14797 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797
https://linux.oracle.com/cve/CVE-2020-14797.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre-headless CVE-2020-14798 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre-headless CVE-2020-14803 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.9+11-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803
https://linux.oracle.com/cve/CVE-2020-14803.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-11-jre-headless CVE-2021-2163 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.11+9-0ubuntu2~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163
https://linux.oracle.com/cve/CVE-2021-2163.html
https://linux.oracle.com/errata/ELSA-2021-1307.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/
https://rhn.redhat.com/errata/RHSA-2021-1301.html
https://security.netapp.com/advisory/ntap-20210513-0001/
https://ubuntu.com/security/notices/USN-4892-1
https://www.debian.org/security/2021/dsa-4899
https://www.oracle.com/security-alerts/cpuapr2021.html
openjdk-11-jre-headless CVE-2021-2341 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341
https://linux.oracle.com/cve/CVE-2021-2341.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html
https://www.oracle.com/java/technologies/javase/8u301-relnotes.html
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2021-2369 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369
https://linux.oracle.com/cve/CVE-2021-2369.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2021-2388 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388
https://linux.oracle.com/cve/CVE-2021-2388.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2021-35550 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550
https://linux.oracle.com/cve/CVE-2021-35550.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2021-35556 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556
https://linux.oracle.com/cve/CVE-2021-35556.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2021-35559 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559
https://linux.oracle.com/cve/CVE-2021-35559.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2021-35561 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561
https://linux.oracle.com/cve/CVE-2021-35561.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2021-35564 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564
https://linux.oracle.com/cve/CVE-2021-35564.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2021-35565 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565
https://linux.oracle.com/cve/CVE-2021-35565.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2021-35567 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567
https://linux.oracle.com/cve/CVE-2021-35567.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2021-35578 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578
https://linux.oracle.com/cve/CVE-2021-35578.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2021-35586 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586
https://linux.oracle.com/cve/CVE-2021-35586.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-11-jre-headless CVE-2021-35603 MEDIUM 11.0.8+10-0ubuntu1~18.04.1 11.0.13+8-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603
https://linux.oracle.com/cve/CVE-2021-35603.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openssl CVE-2020-1971 HIGH 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.7
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
openssl CVE-2021-3449 HIGH 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.9
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
openssl CVE-2021-3711 HIGH 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.13
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
https://www.tenable.com/security/tns-2022-02
openssl CVE-2021-23841 MEDIUM 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.8
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
openssl CVE-2021-3712 MEDIUM 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.13
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-3712.html
https://linux.oracle.com/errata/ELSA-2022-0064.html
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
https://www.tenable.com/security/tns-2022-02
openssl CVE-2018-0734 LOW 1.1.0g-2ubuntu4.1 1.1.0g-2ubuntu4.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html
http://www.securityfocus.com/bid/105758
https://access.redhat.com/errata/RHSA-2019:2304
https://access.redhat.com/errata/RHSA-2019:3700
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0734
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=43e6a58d4991a451daf4891ff05a48735df871ac
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8abfe72e8c1de1b95f50aa0d9134803b4d00070f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ef11e19d1365eea2b1851e6f540a0bf365d303e7
https://linux.oracle.com/cve/CVE-2018-0734.html
https://linux.oracle.com/errata/ELSA-2019-3700.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.netapp.com/advisory/ntap-20181105-0002/
https://security.netapp.com/advisory/ntap-20190118-0002/
https://security.netapp.com/advisory/ntap-20190423-0002/
https://ubuntu.com/security/notices/USN-3840-1
https://usn.ubuntu.com/3840-1/
https://www.debian.org/security/2018/dsa-4348
https://www.debian.org/security/2018/dsa-4355
https://www.openssl.org/news/secadv/20181030.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.tenable.com/security/tns-2018-16
https://www.tenable.com/security/tns-2018-17
openssl CVE-2018-0735 LOW 1.1.0g-2ubuntu4.1 1.1.0g-2ubuntu4.3
Expand...http://www.securityfocus.com/bid/105750
http://www.securitytracker.com/id/1041986
https://access.redhat.com/errata/RHSA-2019:3700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0735
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=56fb454d281a023b3f950d969693553d3f3ceea1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b1d6d55ece1c26fa2829e2b819b038d7b6d692b4
https://linux.oracle.com/cve/CVE-2018-0735.html
https://linux.oracle.com/errata/ELSA-2019-3700.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.netapp.com/advisory/ntap-20181105-0002/
https://ubuntu.com/security/notices/USN-3840-1
https://usn.ubuntu.com/3840-1/
https://www.debian.org/security/2018/dsa-4348
https://www.openssl.org/news/secadv/20181029.txt
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openssl CVE-2018-5407 LOW 1.1.0g-2ubuntu4.1 1.1.0g-2ubuntu4.3
Expand...http://www.securityfocus.com/bid/105897
https://access.redhat.com/errata/RHSA-2019:0483
https://access.redhat.com/errata/RHSA-2019:0651
https://access.redhat.com/errata/RHSA-2019:0652
https://access.redhat.com/errata/RHSA-2019:2125
https://access.redhat.com/errata/RHSA-2019:3929
https://access.redhat.com/errata/RHSA-2019:3931
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5407
https://eprint.iacr.org/2018/1060.pdf
https://github.com/bbbrumley/portsmash
https://linux.oracle.com/cve/CVE-2018-5407.html
https://linux.oracle.com/errata/ELSA-2019-2125.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/201903-10
https://security.netapp.com/advisory/ntap-20181126-0001/
https://support.f5.com/csp/article/K49711130?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3840-1
https://usn.ubuntu.com/3840-1/
https://www.debian.org/security/2018/dsa-4348
https://www.debian.org/security/2018/dsa-4355
https://www.exploit-db.com/exploits/45785/
https://www.openssl.org/news/secadv/20181112.txt
https://www.openwall.com/lists/oss-security/2018/11/01/4
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.tenable.com/security/tns-2018-16
https://www.tenable.com/security/tns-2018-17
openssl CVE-2019-1543 LOW 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html
https://access.redhat.com/errata/RHSA-2019:3700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1543
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ee22257b1418438ebaf54df98af4e24f494d1809
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f426625b6ae9a7831010750490a5f0ad689c5ba3
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1543.html
https://linux.oracle.com/errata/ELSA-2019-3700.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://seclists.org/bugtraq/2019/Jul/3
https://www.debian.org/security/2019/dsa-4475
https://www.openssl.org/news/secadv/20190306.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
openssl CVE-2019-1547 LOW 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://arxiv.org/abs/1909.01785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1547.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://security.netapp.com/advisory/ntap-20200122-0002/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://support.f5.com/csp/article/K73422160?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-08
https://www.tenable.com/security/tns-2019-09
openssl CVE-2019-1549 LOW 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be
https://linux.oracle.com/cve/CVE-2019-1549.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/1
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K44070243
https://support.f5.com/csp/article/K44070243?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://usn.ubuntu.com/4376-1/
https://www.debian.org/security/2019/dsa-4539
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
openssl CVE-2019-1551 LOW 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98
https://github.com/openssl/openssl/pull/10575
https://linux.oracle.com/cve/CVE-2019-1551.html
https://linux.oracle.com/errata/ELSA-2020-4514.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://seclists.org/bugtraq/2019/Dec/39
https://seclists.org/bugtraq/2019/Dec/46
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20191210-0001/
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4594
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20191206.txt
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.tenable.com/security/tns-2019-09
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
openssl CVE-2019-1563 LOW 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1563.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K97324400?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-09
openssl CVE-2021-23840 LOW 1.1.0g-2ubuntu4.1 1.1.1-1ubuntu2.1~18.04.8
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
passwd CVE-2013-4235 LOW 1:4.5-1ubuntu1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1ubuntu1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
perl-base CVE-2018-12015 MEDIUM 5.26.1-4build1 5.26.1-6ubuntu0.1
Expand...http://seclists.org/fulldisclosure/2019/Mar/49
http://www.securityfocus.com/bid/104423
http://www.securitytracker.com/id/1041048
https://access.redhat.com/errata/RHSA-2019:2097
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12015
https://linux.oracle.com/cve/CVE-2018-12015.html
https://linux.oracle.com/errata/ELSA-2019-2097.html
https://seclists.org/bugtraq/2019/Mar/42
https://security.netapp.com/advisory/ntap-20180927-0001/
https://support.apple.com/kb/HT209600
https://ubuntu.com/security/notices/USN-3684-1
https://ubuntu.com/security/notices/USN-3684-2
https://usn.ubuntu.com/3684-1/
https://usn.ubuntu.com/3684-2/
https://www.debian.org/security/2018/dsa-4226
https://www.oracle.com/security-alerts/cpujul2020.html
perl-base CVE-2018-18311 MEDIUM 5.26.1-4build1 5.26.1-6ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2019/Mar/49
http://www.securityfocus.com/bid/106145
http://www.securitytracker.com/id/1042181
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2019:0001
https://access.redhat.com/errata/RHSA-2019:0010
https://access.redhat.com/errata/RHSA-2019:0109
https://access.redhat.com/errata/RHSA-2019:1790
https://access.redhat.com/errata/RHSA-2019:1942
https://access.redhat.com/errata/RHSA-2019:2400
https://bugzilla.redhat.com/show_bug.cgi?id=1646730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18311
https://github.com/Perl/perl5/commit/34716e2a6ee2af96078d62b065b7785c001194be
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2018-18311.html
https://linux.oracle.com/errata/ELSA-2019-0109.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00039.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/
https://metacpan.org/changes/release/SHAY/perl-5.26.3
https://metacpan.org/changes/release/SHAY/perl-5.28.1
https://rt.perl.org/Ticket/Display.html?id=133204
https://seclists.org/bugtraq/2019/Mar/42
https://security.gentoo.org/glsa/201909-01
https://security.netapp.com/advisory/ntap-20190221-0003/
https://support.apple.com/kb/HT209600
https://ubuntu.com/security/notices/USN-3834-1
https://ubuntu.com/security/notices/USN-3834-2
https://usn.ubuntu.com/3834-1/
https://usn.ubuntu.com/3834-2/
https://www.debian.org/security/2018/dsa-4347
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
perl-base CVE-2018-18312 MEDIUM 5.26.1-4build1 5.26.1-6ubuntu0.3
Expand...http://www.securityfocus.com/bid/106179
http://www.securitytracker.com/id/1042181
https://access.redhat.com/errata/RHSA-2019:0001
https://access.redhat.com/errata/RHSA-2019:0010
https://bugzilla.redhat.com/show_bug.cgi?id=1646734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18312
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/
https://metacpan.org/changes/release/SHAY/perl-5.26.3
https://metacpan.org/changes/release/SHAY/perl-5.28.1
https://rt.perl.org/Public/Bug/Display.html?id=133423
https://security.gentoo.org/glsa/201909-01
https://security.netapp.com/advisory/ntap-20190221-0003/
https://ubuntu.com/security/notices/USN-3834-1
https://usn.ubuntu.com/3834-1/
https://www.debian.org/security/2018/dsa-4347
https://www.oracle.com/security-alerts/cpujul2020.html
perl-base CVE-2018-18313 MEDIUM 5.26.1-4build1 5.26.1-6ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2019/Mar/49
http://www.securitytracker.com/id/1042181
https://access.redhat.com/errata/RHSA-2019:0001
https://access.redhat.com/errata/RHSA-2019:0010
https://bugzilla.redhat.com/show_bug.cgi?id=1646738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18313
https://github.com/Perl/perl5/commit/43b2f4ef399e2fd7240b4eeb0658686ad95f8e62
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/
https://metacpan.org/changes/release/SHAY/perl-5.26.3
https://rt.perl.org/Ticket/Display.html?id=133192
https://seclists.org/bugtraq/2019/Mar/42
https://security.gentoo.org/glsa/201909-01
https://security.netapp.com/advisory/ntap-20190221-0003/
https://support.apple.com/kb/HT209600
https://ubuntu.com/security/notices/USN-3834-1
https://ubuntu.com/security/notices/USN-3834-2
https://usn.ubuntu.com/3834-1/
https://usn.ubuntu.com/3834-2/
https://www.debian.org/security/2018/dsa-4347
https://www.oracle.com/security-alerts/cpujul2020.html
perl-base CVE-2018-18314 MEDIUM 5.26.1-4build1 5.26.1-6ubuntu0.3
Expand...http://www.securityfocus.com/bid/106145
http://www.securitytracker.com/id/1042181
https://access.redhat.com/errata/RHSA-2019:0001
https://access.redhat.com/errata/RHSA-2019:0010
https://bugzilla.redhat.com/show_bug.cgi?id=1646751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18314
https://github.com/Perl/perl5/commit/19a498a461d7c81ae3507c450953d1148efecf4f
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/
https://metacpan.org/changes/release/SHAY/perl-5.26.3
https://rt.perl.org/Ticket/Display.html?id=131649
https://security.gentoo.org/glsa/201909-01
https://security.netapp.com/advisory/ntap-20190221-0003/
https://ubuntu.com/security/notices/USN-3834-1
https://usn.ubuntu.com/3834-1/
https://www.debian.org/security/2018/dsa-4347
https://www.oracle.com/security-alerts/cpujul2020.html
perl-base CVE-2020-16156 MEDIUM 5.26.1-4build1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2020-10543 LOW 5.26.1-4build1 5.26.1-6ubuntu0.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed
https://linux.oracle.com/cve/CVE-2020-10543.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl-base CVE-2020-10878 LOW 5.26.1-4build1 5.26.1-6ubuntu0.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8
https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c
https://linux.oracle.com/cve/CVE-2020-10878.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl-base CVE-2020-12723 LOW 5.26.1-4build1 5.26.1-6ubuntu0.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/Perl/perl5/issues/16947
https://github.com/Perl/perl5/issues/17743
https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a
https://linux.oracle.com/cve/CVE-2020-12723.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python-apt-common CVE-2019-15795 MEDIUM 1.6.2 1.6.5ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15795
https://ubuntu.com/security/notices/USN-4247-1
https://ubuntu.com/security/notices/USN-4247-3
https://usn.ubuntu.com/4247-1/
https://usn.ubuntu.com/4247-3/
python-apt-common CVE-2019-15796 MEDIUM 1.6.2 1.6.5ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15796
https://ubuntu.com/security/notices/USN-4247-1
https://ubuntu.com/security/notices/USN-4247-3
https://usn.ubuntu.com/4247-1/
https://usn.ubuntu.com/4247-3/
python-apt-common CVE-2020-27351 MEDIUM 1.6.2 1.6.5ubuntu0.4
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27351
https://ubuntu.com/security/notices/USN-4668-1
https://ubuntu.com/security/notices/USN-4668-4
https://usn.ubuntu.com/usn/usn-4668-1
https://www.debian.org/security/2020/dsa-4809
python3-apt CVE-2019-15795 MEDIUM 1.6.2 1.6.5ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15795
https://ubuntu.com/security/notices/USN-4247-1
https://ubuntu.com/security/notices/USN-4247-3
https://usn.ubuntu.com/4247-1/
https://usn.ubuntu.com/4247-3/
python3-apt CVE-2019-15796 MEDIUM 1.6.2 1.6.5ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15796
https://ubuntu.com/security/notices/USN-4247-1
https://ubuntu.com/security/notices/USN-4247-3
https://usn.ubuntu.com/4247-1/
https://usn.ubuntu.com/4247-3/
python3-apt CVE-2020-27351 MEDIUM 1.6.2 1.6.5ubuntu0.4
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27351
https://ubuntu.com/security/notices/USN-4668-1
https://ubuntu.com/security/notices/USN-4668-4
https://usn.ubuntu.com/usn/usn-4668-1
https://www.debian.org/security/2020/dsa-4809
python3-software-properties CVE-2020-15709 MEDIUM 0.96.24.32.5 0.96.24.32.14
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15709
https://git.launchpad.net/software-properties/commit/add-apt-repository?id=97e2fe7d181e8711e0f5253d3b8db40426c17f1e
https://ubuntu.com/security/notices/USN-4457-1
https://ubuntu.com/security/notices/USN-4457-2
https://www.openwall.com/lists/oss-security/2020/08/03/1
python3.6 CVE-2018-14647 MEDIUM 3.6.6-1~18.04 3.6.7-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/105396
http://www.securitytracker.com/id/1041740
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue34623
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647
https://linux.oracle.com/cve/CVE-2018-14647.html
https://linux.oracle.com/errata/ELSA-2019-2030.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBJCB2HWOJLP3L7CUQHJHNBHLSVOXJE5/
https://ubuntu.com/security/notices/USN-3817-1
https://ubuntu.com/security/notices/USN-3817-2
https://usn.ubuntu.com/3817-1/
https://usn.ubuntu.com/3817-2/
https://www.debian.org/security/2018/dsa-4306
https://www.debian.org/security/2018/dsa-4307
python3.6 CVE-2018-20852 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
python3.6 CVE-2019-10160 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6 CVE-2019-16056 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
python3.6 CVE-2019-18348 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.6 CVE-2019-20907 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python3.6 CVE-2019-9636 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
python3.6 CVE-2019-9740 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6 CVE-2019-9947 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6 CVE-2019-9948 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6 CVE-2020-26116 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.6 CVE-2021-3177 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.6 CVE-2021-3733 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
python3.6 CVE-2021-3737 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
python3.6 CVE-2018-20406 LOW 3.6.6-1~18.04 3.6.7-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue34656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406
https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/pickle-load-dos.html
https://security.netapp.com/advisory/ntap-20190416-0010/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6 CVE-2019-16935 LOW 3.6.6-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
python3.6 CVE-2019-17514 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
python3.6 CVE-2019-5010 LOW 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
python3.6 CVE-2019-9674 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.6 CVE-2020-14422 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python3.6 CVE-2020-27619 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
python3.6 CVE-2020-8492 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
python3.6 CVE-2021-23336 LOW 3.6.6-1~18.04
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.6 CVE-2021-3426 LOW 3.6.6-1~18.04
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.6-minimal CVE-2018-14647 MEDIUM 3.6.6-1~18.04 3.6.7-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/105396
http://www.securitytracker.com/id/1041740
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue34623
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647
https://linux.oracle.com/cve/CVE-2018-14647.html
https://linux.oracle.com/errata/ELSA-2019-2030.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBJCB2HWOJLP3L7CUQHJHNBHLSVOXJE5/
https://ubuntu.com/security/notices/USN-3817-1
https://ubuntu.com/security/notices/USN-3817-2
https://usn.ubuntu.com/3817-1/
https://usn.ubuntu.com/3817-2/
https://www.debian.org/security/2018/dsa-4306
https://www.debian.org/security/2018/dsa-4307
python3.6-minimal CVE-2018-20852 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
python3.6-minimal CVE-2019-10160 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6-minimal CVE-2019-16056 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
python3.6-minimal CVE-2019-18348 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.6-minimal CVE-2019-20907 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python3.6-minimal CVE-2019-9636 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
python3.6-minimal CVE-2019-9740 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6-minimal CVE-2019-9947 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6-minimal CVE-2019-9948 MEDIUM 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6-minimal CVE-2020-26116 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.6-minimal CVE-2021-3177 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.6-minimal CVE-2021-3733 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
python3.6-minimal CVE-2021-3737 MEDIUM 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
python3.6-minimal CVE-2018-20406 LOW 3.6.6-1~18.04 3.6.7-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue34656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406
https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/pickle-load-dos.html
https://security.netapp.com/advisory/ntap-20190416-0010/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6-minimal CVE-2019-16935 LOW 3.6.6-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
python3.6-minimal CVE-2019-17514 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
python3.6-minimal CVE-2019-5010 LOW 3.6.6-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
python3.6-minimal CVE-2019-9674 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.6-minimal CVE-2020-14422 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python3.6-minimal CVE-2020-27619 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
python3.6-minimal CVE-2020-8492 LOW 3.6.6-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
python3.6-minimal CVE-2021-23336 LOW 3.6.6-1~18.04
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.6-minimal CVE-2021-3426 LOW 3.6.6-1~18.04
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
software-properties-common CVE-2020-15709 MEDIUM 0.96.24.32.5 0.96.24.32.14
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15709
https://git.launchpad.net/software-properties/commit/add-apt-repository?id=97e2fe7d181e8711e0f5253d3b8db40426c17f1e
https://ubuntu.com/security/notices/USN-4457-1
https://ubuntu.com/security/notices/USN-4457-2
https://www.openwall.com/lists/oss-security/2020/08/03/1
tar CVE-2018-20482 LOW 1.29b-2 1.29b-2ubuntu0.2
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454
http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://www.securityfocus.com/bid/106354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482
https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html
https://news.ycombinator.com/item?id=18745431
https://security.gentoo.org/glsa/201903-05
https://twitter.com/thatcks/status/1076166645708668928
https://ubuntu.com/security/notices/USN-4692-1
https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug
tar CVE-2019-9923 LOW 1.29b-2 1.29b-2ubuntu0.2
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
unzip CVE-2018-1000035 LOW 6.0-21ubuntu1 6.0-21ubuntu1.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035
https://lists.debian.org/debian-lts-announce/2020/01/msg00026.html
https://sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html
https://security.gentoo.org/glsa/202003-58
https://ubuntu.com/security/notices/USN-4672-1
https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html
unzip CVE-2019-13232 LOW 6.0-21ubuntu1 6.0-21ubuntu1.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13232
https://github.com/madler/unzip
https://linux.oracle.com/cve/CVE-2019-13232.html
https://linux.oracle.com/errata/ELSA-2020-1787.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00005.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00027.html
https://security.gentoo.org/glsa/202003-58
https://security.netapp.com/advisory/ntap-20190814-0002/
https://support.f5.com/csp/article/K80311892?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4672-1
https://www.bamsoftware.com/hacks/zipbomb/
util-linux CVE-2018-7738 LOW 2.30.2-0.1ubuntu2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
vim CVE-2019-12735 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html
http://www.securityfocus.com/bid/108724
https://access.redhat.com/errata/RHSA-2019:1619
https://access.redhat.com/errata/RHSA-2019:1774
https://access.redhat.com/errata/RHSA-2019:1793
https://access.redhat.com/errata/RHSA-2019:1947
https://bugs.debian.org/930020
https://bugs.debian.org/930024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735
https://github.com/neovim/neovim/pull/10082
https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md
https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040
https://linux.oracle.com/cve/CVE-2019-12735.html
https://linux.oracle.com/errata/ELSA-2019-1774.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/
https://seclists.org/bugtraq/2019/Jul/39
https://seclists.org/bugtraq/2019/Jun/33
https://security.gentoo.org/glsa/202003-04
https://support.f5.com/csp/article/K93144355
https://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4016-1
https://ubuntu.com/security/notices/USN-4016-2
https://usn.ubuntu.com/4016-1/
https://usn.ubuntu.com/4016-2/
https://www.debian.org/security/2019/dsa-4467
https://www.debian.org/security/2019/dsa-4487
vim CVE-2021-3778 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.6
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3778
https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f
https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273
https://linux.oracle.com/cve/CVE-2021-3778.html
https://linux.oracle.com/errata/ELSA-2021-4517.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/
https://ubuntu.com/security/notices/USN-5093-1
vim CVE-2021-3796 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.6
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3796
https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3
https://huntr.dev/bounties/ab60b7f3-6fb1-4ac2-a4fa-4d592e08008d
https://linux.oracle.com/cve/CVE-2021-3796.html
https://linux.oracle.com/errata/ELSA-2021-4517.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/
https://ubuntu.com/security/notices/USN-5093-1
vim CVE-2021-3927 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927
https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e
https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/
https://ubuntu.com/security/notices/USN-5147-1
vim CVE-2021-3928 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928
https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732
https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/
https://ubuntu.com/security/notices/USN-5147-1
vim CVE-2021-3984 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984
https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655
https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)
https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
vim CVE-2021-4019 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019
https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142
https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)
https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
vim CVE-2021-4069 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069
https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9
https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/
vim CVE-2021-4166 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
vim CVE-2018-20786 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20786
https://github.com/vim/vim/commit/cd929f7ba8cc5b6d6dcf35c8b34124e969fed6b8
https://github.com/vim/vim/issues/3711
https://ubuntu.com/security/notices/USN-4309-1
https://usn.ubuntu.com/4309-1/
vim CVE-2019-20079 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20079
https://github.com/vim/vim/commit/ec66c41d84e574baf8009dbc0bd088d2bc5b2421
https://github.com/vim/vim/compare/v8.1.2135...v8.1.2136
https://packetstormsecurity.com/files/154898
https://ubuntu.com/security/notices/USN-4309-1
https://usn.ubuntu.com/4309-1/
vim CVE-2019-20807 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html
http://seclists.org/fulldisclosure/2020/Jul/24
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807
https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075
https://github.com/vim/vim/releases/tag/v8.1.0881
https://linux.oracle.com/cve/CVE-2019-20807.html
https://linux.oracle.com/errata/ELSA-2020-4453.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4582-1
https://ubuntu.com/security/notices/USN-5147-1
https://usn.ubuntu.com/4582-1/
vim CVE-2021-3903 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903
https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43
https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://ubuntu.com/security/notices/USN-5147-1
vim CVE-2021-3973 LOW 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
vim CVE-2021-3974 LOW 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974
https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6
https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612)
https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
vim-common CVE-2019-12735 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html
http://www.securityfocus.com/bid/108724
https://access.redhat.com/errata/RHSA-2019:1619
https://access.redhat.com/errata/RHSA-2019:1774
https://access.redhat.com/errata/RHSA-2019:1793
https://access.redhat.com/errata/RHSA-2019:1947
https://bugs.debian.org/930020
https://bugs.debian.org/930024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735
https://github.com/neovim/neovim/pull/10082
https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md
https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040
https://linux.oracle.com/cve/CVE-2019-12735.html
https://linux.oracle.com/errata/ELSA-2019-1774.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/
https://seclists.org/bugtraq/2019/Jul/39
https://seclists.org/bugtraq/2019/Jun/33
https://security.gentoo.org/glsa/202003-04
https://support.f5.com/csp/article/K93144355
https://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4016-1
https://ubuntu.com/security/notices/USN-4016-2
https://usn.ubuntu.com/4016-1/
https://usn.ubuntu.com/4016-2/
https://www.debian.org/security/2019/dsa-4467
https://www.debian.org/security/2019/dsa-4487
vim-common CVE-2021-3778 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.6
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3778
https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f
https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273
https://linux.oracle.com/cve/CVE-2021-3778.html
https://linux.oracle.com/errata/ELSA-2021-4517.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/
https://ubuntu.com/security/notices/USN-5093-1
vim-common CVE-2021-3796 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.6
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3796
https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3
https://huntr.dev/bounties/ab60b7f3-6fb1-4ac2-a4fa-4d592e08008d
https://linux.oracle.com/cve/CVE-2021-3796.html
https://linux.oracle.com/errata/ELSA-2021-4517.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/
https://ubuntu.com/security/notices/USN-5093-1
vim-common CVE-2021-3927 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927
https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e
https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/
https://ubuntu.com/security/notices/USN-5147-1
vim-common CVE-2021-3928 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928
https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732
https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/
https://ubuntu.com/security/notices/USN-5147-1
vim-common CVE-2021-3984 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984
https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655
https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)
https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
vim-common CVE-2021-4019 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019
https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142
https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)
https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
vim-common CVE-2021-4069 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069
https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9
https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/
vim-common CVE-2021-4166 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
vim-common CVE-2018-20786 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20786
https://github.com/vim/vim/commit/cd929f7ba8cc5b6d6dcf35c8b34124e969fed6b8
https://github.com/vim/vim/issues/3711
https://ubuntu.com/security/notices/USN-4309-1
https://usn.ubuntu.com/4309-1/
vim-common CVE-2019-20079 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20079
https://github.com/vim/vim/commit/ec66c41d84e574baf8009dbc0bd088d2bc5b2421
https://github.com/vim/vim/compare/v8.1.2135...v8.1.2136
https://packetstormsecurity.com/files/154898
https://ubuntu.com/security/notices/USN-4309-1
https://usn.ubuntu.com/4309-1/
vim-common CVE-2019-20807 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html
http://seclists.org/fulldisclosure/2020/Jul/24
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807
https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075
https://github.com/vim/vim/releases/tag/v8.1.0881
https://linux.oracle.com/cve/CVE-2019-20807.html
https://linux.oracle.com/errata/ELSA-2020-4453.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4582-1
https://ubuntu.com/security/notices/USN-5147-1
https://usn.ubuntu.com/4582-1/
vim-common CVE-2021-3903 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903
https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43
https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://ubuntu.com/security/notices/USN-5147-1
vim-common CVE-2021-3973 LOW 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
vim-common CVE-2021-3974 LOW 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974
https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6
https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612)
https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
vim-runtime CVE-2019-12735 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html
http://www.securityfocus.com/bid/108724
https://access.redhat.com/errata/RHSA-2019:1619
https://access.redhat.com/errata/RHSA-2019:1774
https://access.redhat.com/errata/RHSA-2019:1793
https://access.redhat.com/errata/RHSA-2019:1947
https://bugs.debian.org/930020
https://bugs.debian.org/930024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735
https://github.com/neovim/neovim/pull/10082
https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md
https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040
https://linux.oracle.com/cve/CVE-2019-12735.html
https://linux.oracle.com/errata/ELSA-2019-1774.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/
https://seclists.org/bugtraq/2019/Jul/39
https://seclists.org/bugtraq/2019/Jun/33
https://security.gentoo.org/glsa/202003-04
https://support.f5.com/csp/article/K93144355
https://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4016-1
https://ubuntu.com/security/notices/USN-4016-2
https://usn.ubuntu.com/4016-1/
https://usn.ubuntu.com/4016-2/
https://www.debian.org/security/2019/dsa-4467
https://www.debian.org/security/2019/dsa-4487
vim-runtime CVE-2021-3778 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.6
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3778
https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f
https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273
https://linux.oracle.com/cve/CVE-2021-3778.html
https://linux.oracle.com/errata/ELSA-2021-4517.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/
https://ubuntu.com/security/notices/USN-5093-1
vim-runtime CVE-2021-3796 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.6
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3796
https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3
https://huntr.dev/bounties/ab60b7f3-6fb1-4ac2-a4fa-4d592e08008d
https://linux.oracle.com/cve/CVE-2021-3796.html
https://linux.oracle.com/errata/ELSA-2021-4517.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/
https://ubuntu.com/security/notices/USN-5093-1
vim-runtime CVE-2021-3927 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927
https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e
https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/
https://ubuntu.com/security/notices/USN-5147-1
vim-runtime CVE-2021-3928 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928
https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732
https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/
https://ubuntu.com/security/notices/USN-5147-1
vim-runtime CVE-2021-3984 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984
https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655
https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)
https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
vim-runtime CVE-2021-4019 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019
https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142
https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)
https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
vim-runtime CVE-2021-4069 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069
https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9
https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/
vim-runtime CVE-2021-4166 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
vim-runtime CVE-2018-20786 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20786
https://github.com/vim/vim/commit/cd929f7ba8cc5b6d6dcf35c8b34124e969fed6b8
https://github.com/vim/vim/issues/3711
https://ubuntu.com/security/notices/USN-4309-1
https://usn.ubuntu.com/4309-1/
vim-runtime CVE-2019-20079 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20079
https://github.com/vim/vim/commit/ec66c41d84e574baf8009dbc0bd088d2bc5b2421
https://github.com/vim/vim/compare/v8.1.2135...v8.1.2136
https://packetstormsecurity.com/files/154898
https://ubuntu.com/security/notices/USN-4309-1
https://usn.ubuntu.com/4309-1/
vim-runtime CVE-2019-20807 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html
http://seclists.org/fulldisclosure/2020/Jul/24
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807
https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075
https://github.com/vim/vim/releases/tag/v8.1.0881
https://linux.oracle.com/cve/CVE-2019-20807.html
https://linux.oracle.com/errata/ELSA-2020-4453.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4582-1
https://ubuntu.com/security/notices/USN-5147-1
https://usn.ubuntu.com/4582-1/
vim-runtime CVE-2021-3903 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903
https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43
https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://ubuntu.com/security/notices/USN-5147-1
vim-runtime CVE-2021-3973 LOW 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
vim-runtime CVE-2021-3974 LOW 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974
https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6
https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612)
https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
wget CVE-2019-5953 MEDIUM 1.19.4-1ubuntu2.1 1.19.4-1ubuntu2.2
Expand...http://jvn.jp/en/jp/JVN25261088/index.html
https://access.redhat.com/errata/RHSA-2019:2979
https://access.redhat.com/errata/RHSA-2019:3168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953
https://jvn.jp/en/jp/JVN25261088/
https://linux.oracle.com/cve/CVE-2019-5953.html
https://linux.oracle.com/errata/ELSA-2019-1228.html
https://lists.gnu.org/archive/html/bug-wget/2019-04/msg00001.html
https://security.gentoo.org/glsa/201908-19
https://support.f5.com/csp/article/K14560101
https://ubuntu.com/security/notices/USN-3943-1
https://ubuntu.com/security/notices/USN-3943-2
https://www.gnu.org/software/wget/
wget CVE-2021-31879 MEDIUM 1.19.4-1ubuntu2.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
wget CVE-2018-20483 LOW 1.19.4-1ubuntu2.1 1.19.4-1ubuntu2.2
Expand...http://git.savannah.gnu.org/cgit/wget.git/tree/NEWS
http://www.securityfocus.com/bid/106358
https://access.redhat.com/errata/RHSA-2019:3701
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20483
https://linux.oracle.com/cve/CVE-2018-20483.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://security.gentoo.org/glsa/201903-08
https://security.netapp.com/advisory/ntap-20190321-0002/
https://twitter.com/marcan42/status/1077676739877232640
https://ubuntu.com/security/notices/USN-3943-1
https://usn.ubuntu.com/3943-1/
x11-common CVE-2012-1093 LOW 1:7.7+19ubuntu7.1
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
xdg-user-dirs CVE-2017-15131 LOW 0.17-1ubuntu1
Expand...http://bugs.freedesktop.org/show_bug.cgi?id=102303
https://access.redhat.com/errata/RHSA-2018:0842
https://bugzilla.redhat.com/show_bug.cgi?id=1412762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15131
https://linux.oracle.com/cve/CVE-2017-15131.html
https://linux.oracle.com/errata/ELSA-2018-0842.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
xxd CVE-2019-12735 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html
http://www.securityfocus.com/bid/108724
https://access.redhat.com/errata/RHSA-2019:1619
https://access.redhat.com/errata/RHSA-2019:1774
https://access.redhat.com/errata/RHSA-2019:1793
https://access.redhat.com/errata/RHSA-2019:1947
https://bugs.debian.org/930020
https://bugs.debian.org/930024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735
https://github.com/neovim/neovim/pull/10082
https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md
https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040
https://linux.oracle.com/cve/CVE-2019-12735.html
https://linux.oracle.com/errata/ELSA-2019-1774.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/
https://seclists.org/bugtraq/2019/Jul/39
https://seclists.org/bugtraq/2019/Jun/33
https://security.gentoo.org/glsa/202003-04
https://support.f5.com/csp/article/K93144355
https://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4016-1
https://ubuntu.com/security/notices/USN-4016-2
https://usn.ubuntu.com/4016-1/
https://usn.ubuntu.com/4016-2/
https://www.debian.org/security/2019/dsa-4467
https://www.debian.org/security/2019/dsa-4487
xxd CVE-2021-3778 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.6
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3778
https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f
https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273
https://linux.oracle.com/cve/CVE-2021-3778.html
https://linux.oracle.com/errata/ELSA-2021-4517.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/
https://ubuntu.com/security/notices/USN-5093-1
xxd CVE-2021-3796 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.6
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3796
https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3
https://huntr.dev/bounties/ab60b7f3-6fb1-4ac2-a4fa-4d592e08008d
https://linux.oracle.com/cve/CVE-2021-3796.html
https://linux.oracle.com/errata/ELSA-2021-4517.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/
https://ubuntu.com/security/notices/USN-5093-1
xxd CVE-2021-3927 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927
https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e
https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/
https://ubuntu.com/security/notices/USN-5147-1
xxd CVE-2021-3928 MEDIUM 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928
https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732
https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/
https://ubuntu.com/security/notices/USN-5147-1
xxd CVE-2021-3984 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984
https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655
https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)
https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
xxd CVE-2021-4019 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019
https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142
https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)
https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
xxd CVE-2021-4069 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069
https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9
https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/
xxd CVE-2021-4166 MEDIUM 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
xxd CVE-2018-20786 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20786
https://github.com/vim/vim/commit/cd929f7ba8cc5b6d6dcf35c8b34124e969fed6b8
https://github.com/vim/vim/issues/3711
https://ubuntu.com/security/notices/USN-4309-1
https://usn.ubuntu.com/4309-1/
xxd CVE-2019-20079 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20079
https://github.com/vim/vim/commit/ec66c41d84e574baf8009dbc0bd088d2bc5b2421
https://github.com/vim/vim/compare/v8.1.2135...v8.1.2136
https://packetstormsecurity.com/files/154898
https://ubuntu.com/security/notices/USN-4309-1
https://usn.ubuntu.com/4309-1/
xxd CVE-2019-20807 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html
http://seclists.org/fulldisclosure/2020/Jul/24
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807
https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075
https://github.com/vim/vim/releases/tag/v8.1.0881
https://linux.oracle.com/cve/CVE-2019-20807.html
https://linux.oracle.com/errata/ELSA-2020-4453.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4582-1
https://ubuntu.com/security/notices/USN-5147-1
https://usn.ubuntu.com/4582-1/
xxd CVE-2021-3903 LOW 2:8.0.1453-1ubuntu1 2:8.0.1453-1ubuntu1.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903
https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43
https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://ubuntu.com/security/notices/USN-5147-1
xxd CVE-2021-3973 LOW 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
xxd CVE-2021-3974 LOW 2:8.0.1453-1ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974
https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6
https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612)
https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/

jar

Package Vulnerability Severity Installed Version Fixed Version Links
com.h2database:h2 CVE-2021-23463 CRITICAL 1.4.199 2.0.202
Expand...https://github.com/advisories/GHSA-7rpj-hg47-cx62
https://github.com/h2database/h2database/commit/d83285fd2e48fb075780ee95badee6f5a15ea7f8%23diff-008c2e4462609982199cd83e7cf6f1d6b41296b516783f6752c44b9f15dc7bc3
https://github.com/h2database/h2database/issues/3195
https://github.com/h2database/h2database/pull/3199
https://nvd.nist.gov/vuln/detail/CVE-2021-23463
https://snyk.io/vuln/SNYK-JAVA-COMH2DATABASE-1769238
com.h2database:h2 CVE-2021-42392 HIGH 1.4.199 2.0.206
Expand...https://github.com/advisories/GHSA-h376-j262-vhq6
https://github.com/h2database/h2database/releases/tag/version-2.0.206
https://github.com/h2database/h2database/security/advisories/GHSA-h376-j262-vhq6
https://nvd.nist.gov/vuln/detail/CVE-2021-42392
commons-io:commons-io CVE-2021-29425 MEDIUM 2.6 2.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29425
https://github.com/advisories/GHSA-gwrp-pvrq-jmwv
https://issues.apache.org/jira/browse/IO-556
https://lists.apache.org/thread.html/r01b4a1fcdf3311c936ce33d75a9398b6c255f00c1a2f312ac21effe1@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0bfa8f7921abdfae788b1f076a12f73a92c93cc0a6e1083bce0027c5@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d73e2071d1f1afe1a15da14c5b6feb2cf17e3871168d5a3c8451436@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1c2f4683c35696cf6f863e3c107e37ec41305b1930dd40c17260de71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r20416f39ca7f7344e7d76fe4d7063bb1d91ad106926626e7e83fb346@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2345b49dbffa8a5c3c589c082fe39228a2c1d14f11b96c523da701db@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r27b1eedda37468256c4bb768fde1e8b79b37ec975cbbfd0d65a7ac34@%3Cdev.myfaces.apache.org%3E
https://lists.apache.org/thread.html/r2bc986a070457daca457a54fe71ee09d2584c24dc262336ca32b6a19@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2df50af2641d38f432ef025cd2ba5858215cc0cf3fc10396a674ad2e@%3Cpluto-scm.portals.apache.org%3E
https://lists.apache.org/thread.html/r345330b7858304938b7b8029d02537a116d75265a598c98fa333504a@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r4050f9f6b42ebfa47a98cbdee4aabed4bb5fb8093db7dbb88faceba2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r462db908acc1e37c455e11b1a25992b81efd18e641e7e0ceb1b6e046@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r477c285126ada5c3b47946bb702cb222ac4e7fd3100c8549bdd6d3b2@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r47ab6f68cbba8e730f42c4ea752f3a44eb95fb09064070f2476bb401@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r5149f78be265be69d34eacb4e4b0fc7c9c697bcdfa91a1c1658d717b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r523a6ffad58f71c4f3761e3cee72df878e48cdc89ebdce933be1475c@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r808be7d93b17a7055c1981a8453ae5f0d0fce5855407793c5d0ffffa@%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r8569a41d565ca880a4dee0e645dad1cd17ab4a92e68055ad9ebb7375@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r86528f4b7d222aed7891e7ac03d69a0db2a2dfa17b86ac3470d7f374@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r873d5ddafc0a68fd999725e559776dc4971d1ab39c0f5cc81bd9bc04@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r8bfc7235e6b39d90e6f446325a5a44c3e9e50da18860fdabcee23e29@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8efcbabde973ea72f5e0933adc48ef1425db5cde850bf641b3993f31@%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/r92ea904f4bae190b03bd42a4355ce3c2fbe8f36ab673e03f6ca3f9fa@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra8ef65aedc086d2d3d21492b4c08ae0eb8a3a42cc52e29ba1bc009d8@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/raa053846cae9d497606027816ae87b4e002b2e0eb66cb0dee710e1f5@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rad4ae544747df32ccd58fff5a86cd556640396aeb161aa71dd3d192a@%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rbebd3e19651baa7a4a5503a9901c95989df9d40602c8e35cb05d3eb5@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rc10fa20ef4d13cbf6ebe0b06b5edb95466a1424a9b7673074ed03260@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc2dd3204260e9227a67253ef68b6f1599446005bfa0e1ddce4573a80@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rc359823b5500e9a9a2572678ddb8e01d3505a7ffcadfa8d13b8780ab%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rc5f3df5316c5237b78a3dff5ab95b311ad08e61d418cd992ca7e34ae@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc65f9bc679feffe4589ea0981ee98bc0af9139470f077a91580eeee0@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rca71a10ca533eb9bfac2d590533f02e6fb9064d3b6aa3ec90fdc4f51@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd09d4ab3e32e4b3a480e2ff6ff118712981ca82e817f28f2a85652a6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re41e9967bee064e7369411c28f0f5b2ad28b8334907c9c6208017279@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/red3aea910403d8620c73e1c7b9c9b145798d0469eb3298a7be7891af@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfa2f08b7c0caf80ca9f4a18bd875918fdd4e894e2ea47942a4589b9c@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rfcd2c649c205f12b72dde044f905903460669a220a2eb7e12652d19d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfd01af05babc95b8949e6d8ea78d9834699e1b06981040dde419a330@%3Cdev.commons.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2021-29425
https://ubuntu.com/security/notices/USN-5095-1
https://www.openwall.com/lists/oss-security/2021/04/12/1
https://www.oracle.com/security-alerts/cpuoct2021.html
log4j:log4j CVE-2019-17571 CRITICAL 1.2.17 2.0-alpha1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00022.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17571
https://github.com/advisories/GHSA-2qrg-x229-3v8q
https://lists.apache.org/thread.html/277b4b5c2b0e06a825ccec565fa65bd671f35a4d58e3e2ec5d0618e1@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/44491fb9cc19acc901f7cff34acb7376619f15638439416e3e14761c@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/479471e6debd608c837b9815b76eab24676657d4444fcfd5ef96d6e6@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/564f03b4e9511fcba29c68fc0299372dadbdb002718fa8edcc4325e4@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/6114ce566200d76e3cc45c521a62c2c5a4eac15738248f58a99f622c@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/752ec92cd1e334a639e79bfbd689a4ec2c6579ec5bb41b53ffdf358d@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/8ab32b4c9f1826f20add7c40be08909de9f58a89dc1de9c09953f5ac@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/eea03d504b36e8f870e8321d908e1def1addda16adda04327fe7c125%40%3Cdev.logging.apache.org%3E
https://lists.apache.org/thread.html/r05755112a8c164abc1004bb44f198b1e3d8ca3d546a8f13ebd3aa05f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r107c8737db39ec9ec4f4e7147b249e29be79170b9ef4b80528105a2d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r13d4b5c60ff63f3c4fab51d6ff266655be503b8a1884e2f2fab67c3a@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r189aaeaad897f7d6b96f7c43a8ef2dfb9f6e9f8c1cc9ad182ce9b9ae@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r18f1c010b554a3a2d761e8ffffd8674fd4747bcbcf16c643d708318c@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r1b7734dfdfd938640f2f5fb6f4231a267145c71ed60cc7faa1cbac07@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r26244f9f7d9a8a27a092eb0b2a0ca9395e88fcde8b5edaeca7ce569c@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2756fd570b6709d55a61831ca028405bcb3e312175a60bc5d911c81f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2ce8d26154bea939536e6cf27ed02d3192bf5c5d04df885a80fe89b3@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r2ff63f210842a3c5e42f03a35d8f3a345134d073c80a04077341c211@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r3543ead2317dcd3306f69ee37b07dd383dbba6e2f47ff11eb55879ad@%3Cusers.activemq.apache.org%3E
https://lists.apache.org/thread.html/r356d57d6225f91fdc30f8b0a2bed229d1ece55e16e552878c5fa809a@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3784834e80df2f284577a5596340fb84346c91a2dea6a073e65e3397@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r3a85514a518f3080ab1fc2652cfe122c2ccf67cfb32356acb1b08fe8@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/r3bf7b982dfa0779f8a71f843d2aa6b4184a53e6be7f149ee079387fd@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3c575cabc7386e646fb12cb82b0b38ae5a6ade8a800f827107824495@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3cf50d05ce8cec8c09392624b7bae750e7643dae60ef2438641ee015@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3d666e4e8905157f3c046d31398b04f2bfd4519e31f266de108c6919@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r48d5019bd42e0770f7e5351e420a63a41ff1f16924942442c6aff6a8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r48efc7cb5aeb4e1f67aaa06fb4b5479a5635d12f07d0b93fc2d08809@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4ac89cbecd9e298ae9fafb5afda6fa77ac75c78d1ac957837e066c4e@%3Cuser.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4b25538be50126194cc646836c718b1a4d8f71bd9c912af5b59134ad@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/r52a5129df402352adc34d052bab9234c8ef63596306506a89fdc7328@%3Cusers.activemq.apache.org%3E
https://lists.apache.org/thread.html/r594411f4bddebaf48a4c70266d0b7849e0d82bb72826f61b3a35bba7@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r5c084578b3e3b40bd903c9d9e525097421bcd88178e672f612102eb2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61590890edcc64140e0c606954b29a063c3d08a2b41d447256d51a78@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6236b5f8646d48af8b66d5050f288304016840788e508c883356fe0e@%3Clog4j-user.logging.apache.org%3E
https://lists.apache.org/thread.html/r681b4432d0605f327b68b9f8a42662993e699d04614de4851c35ffd1@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/r696507338dd5f44efc23d98cafe30f217cf3ba78e77ed1324c7a5179@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6aec6b8f70167fa325fb98b3b5c9ce0ffaed026e697b69b85ac24628@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6b45a2fcc8e98ac93a179183dbb7f340027bdb8e3ab393418076b153@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r6d34da5a0ca17ab08179a30c971446c7421af0e96f6d60867eabfc52@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r71e26f9c2d5826c6f95ad60f7d052d75e1e70b0d2dd853db6fc26d5f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r746fbc3fc13aee292ae6851f7a5080f592fa3a67b983c6887cdb1fc5@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/r7a1acc95373105169bd44df710c2f462cad31fb805364d2958a5ee03@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bcdc710857725c311b856c0b82cee6207178af5dcde1bd43d289826@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r7f462c69d5ded4c0223e014d95a3496690423c5f6f05c09e2f2a407a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r8244fd0831db894d5e89911ded9c72196d395a90ae655414d23ed0dd@%3Cusers.activemq.apache.org%3E
https://lists.apache.org/thread.html/r8418a0dff1729f19cf1024937e23a2db4c0f94f2794a423f5c10e8e7@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r8890b8f18f1de821595792b58b968a89692a255bc20d86d395270740@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r8a1cfd4705258c106e488091fcec85f194c82f2bbde6bd151e201870@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r8c392ca48bb7e50754e4bc05865e9731b23d568d18a520fe3d8c1f75@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r8c6300245c0bcef095e9f07b48157e2c6471df0816db3408fcf1d748@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r8d78a0fbb56d505461e29868d1026e98c402e6a568c13a6da67896a2@%3Cdev.jena.apache.org%3E
https://lists.apache.org/thread.html/r8e3f7da12bf5750b0a02e69a78a61073a2ac950eed7451ce70a65177@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r909b8e3a36913944d3b7bafe9635d4ca84f8f0e2cd146a1784f667c2@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r90c23eb8c82835fa82df85ae5e88c81fd9241e20a22971b0fb8f2c34@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r944183c871594fe9a555b8519a7c945bbcf6714d72461aa6c929028f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9a9e3b42cd5d1c4536a14ef04f75048dec8e2740ac6a138ea912177f@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r9d0d03f2e7d9e13c68b530f81d02b0fec33133edcf27330d8089fcfb@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9d2e28e71f91ba0b6f4114c8ecd96e2b1f7e0d06bdf8eb768c183aa9@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r9dc2505651788ac668299774d9e7af4dc616be2f56fdc684d1170882@%3Cusers.activemq.apache.org%3E
https://lists.apache.org/thread.html/r9fb3238cfc3222f2392ca6517353aadae18f76866157318ac562e706@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/ra18a903f785aed9403aea38bc6f36844a056283c00dcfc6936b6318c@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/ra38785cfc0e7f17f8e24bebf775dd032c033fadcaea29e5bc9fffc60@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/ra54fa49be3e773d99ccc9c2a422311cf77e3ecd3b8594ee93043a6b1@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra9611a8431cb62369bce8909d7645597e1dd45c24b448836b1e54940@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/raedd12dc24412b3780432bf202a2618a21a727788543e5337a458ead@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/rb1b29aee737e1c37fe1d48528cb0febac4f5deed51f5412e6fdfe2bf@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/rb3c94619728c8f8c176d8e175e0a1086ca737ecdfcd5a2214bb768bc@%3Ccommits.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc45eb0f53fd6242af3e666c2189464f848a851d408289840cecc6e3@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd19de368abf0764e4383ec44d527bc9870176f488a494f09a40500d@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rbdf18e39428b5c80fc35113470198b1fe53b287a76a46b0f8780b5fd@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc17d8491beee51607693019857e41e769795366b85be00aa2f4b3159@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc1eaed7f7d774d5d02f66e49baced31e04827a1293d61a70bd003ca7@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/rc628307962ae1b8cc2d21b8e4b7dd6d7755b2dd52fa56a151a27e4fd@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rca24a281000fb681d7e26e5c031a21eb4b0593a7735f781b53dae4e2@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/rcd71280585425dad7e232f239c5709e425efdd0d3de4a92f808a4767@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd3a9511eebab60e23f224841390a3f8cd5358cff605c5f7042171e47@%3Cdev.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/rd5dbeee4808c0f2b9b51479b50de3cc6adb1072c332a200d9107f13e@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/rd6254837403e8cbfc7018baa9be29705f3f06bd007c83708f9a97679@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd7805c1bf9388968508c6c8f84588773216e560055ddcc813d19f347@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rd882ab6b642fe59cbbe94dc02bd197342058208f482e57b537940a4b@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rda4849c6823dd3e83c7a356eb883180811d5c28359fe46865fd151c3@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdb7ddf28807e27c7801f6e56a0dfb31092d34c61bdd4fa2de9182119@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rdec0d8ac1f03e6905b0de2df1d5fcdb98b94556e4f6cccf7519fdb26@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/rdf2a0d94c3b5b523aeff7741ae71347415276062811b687f30ea6573@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re36da78e4f3955ba6c1c373a2ab85a4deb215ca74b85fcd66142fea1@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/re8c21ed9dd218c217d242ffa90778428e446b082b5e1c29f567e8374@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/reaf6b996f74f12b4557bc221abe88f58270ac583942fa41293c61f94@%3Cpluto-scm.portals.apache.org%3E
https://lists.apache.org/thread.html/rec34b1cccf907898e7cb36051ffac3ccf1ea89d0b261a2a3b3fb267f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1b434e11834a4449cd7addb69ed0aef0923112b5938182b363a968c@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf2567488cfc9212b42e34c6393cfa1c14e30e4838b98dda84d71041f@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/rf53eeefb7e7e524deaacb9f8671cbf01b8a253e865fb94e7656722c0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf77f79699c8d7e430c14cf480f12ed1297e6e8cf2ed379a425941e80@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rf9c19bcc2f7a98a880fa3e3456c003d331812b55836b34ef648063c9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rfdf65fa675c64a64459817344e0e6c44d51ee264beea6e5851fb60dc@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/01/msg00008.html
https://nvd.nist.gov/vuln/detail/CVE-2019-17571
https://security.netapp.com/advisory/ntap-20200110-0001/
https://ubuntu.com/security/notices/USN-4495-1
https://usn.ubuntu.com/4495-1/
https://www.debian.org/security/2020/dsa-4686
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
log4j:log4j CVE-2021-4104 HIGH 1.2.17
Expand...https://access.redhat.com/security/cve/CVE-2021-4104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4104
https://github.com/advisories/GHSA-fp5r-v3w9-4333
https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126
https://github.com/apache/logging-log4j2/pull/608#issuecomment-991723301
https://linux.oracle.com/cve/CVE-2021-4104.html
https://linux.oracle.com/errata/ELSA-2021-5206.html
https://lists.apache.org/thread/0x4zvtq92yggdgvwfgsftqrj4xx5w0nx
https://nvd.nist.gov/vuln/detail/CVE-2021-4104
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0033
https://security.netapp.com/advisory/ntap-20211223-0007/
https://www.cve.org/CVERecord?id=CVE-2021-44228
https://www.kb.cert.org/vuls/id/930724
https://www.openwall.com/lists/oss-security/2021/12/13/1
https://www.openwall.com/lists/oss-security/2021/12/13/2
log4j:log4j CVE-2020-9488 LOW 1.2.17 2.13.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9488
https://gitbox.apache.org/repos/asf?p=logging-log4j2.git;h=6851b5083ef9610bae320bf07e1f24d2aa08851b (release-2.x)
https://gitbox.apache.org/repos/asf?p=logging-log4j2.git;h=fb91a3d71e2f3dadad6fd1beb2ab857f44fe8bbb (master)
https://github.com/advisories/GHSA-vwqq-5vrc-xw9h
https://issues.apache.org/jira/browse/LOG4J2-2819
https://lists.apache.org/thread.html/r0a2699f724156a558afd1abb6c044fb9132caa66dce861b82699722a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0df3d7a5acb98c57e64ab9266aa21eeee1d9b399addb96f9cf1cbe05@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1fc73f0e16ec2fa249d3ad39a5194afb9cc5afb4c023dc0bab5a5881@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r22a56beb76dd8cf18e24fda9072f1e05990f49d6439662d3782a392f@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2f209d271349bafd91537a558a279c08ebcff8fa3e547357d58833e6@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r33864a0fc171c1c4bf680645ebb6d4f8057899ab294a43e1e4fe9d04@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r393943de452406f0f6f4b3def9f8d3c071f96323c1f6ed1a098f7fe4@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/r3d1d00441c55144a4013adda74b051ae7864128ebcfb6ee9721a2eb3@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r4285398e5585a0456d3d9db021a4fce6e6fcf3ec027dfa13a450ec98@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r45916179811a32cbaa500f972de9098e6ee80ee81c7f134fce83e03a@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r48bcd06049c1779ef709564544c3d8a32ae6ee5c3b7281a606ac4463@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r48efc7cb5aeb4e1f67aaa06fb4b5479a5635d12f07d0b93fc2d08809@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4d5dc9f3520071338d9ebc26f9f158a43ae28a91923d176b550a807b@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r4db540cafc5d7232c62e076051ef661d37d345015b2e59b3f81a932f@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r4ed1f49616a8603832d378cb9d13e7a8b9b27972bb46d946ccd8491f@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r5a68258e5ab12532dc179edae3d6e87037fa3b50ab9d63a90c432507@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r65578f3761a89bc164e8964acd5d913b9f8fd997967b195a89a97ca3@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r7641ee788e1eb1be4bb206a7d15f8a64ec6ef23e5ec6132d5a567695@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7e5c10534ed06bf805473ac85e8412fe3908a8fa4cabf5027bf11220@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7e739f2961753af95e2a3a637828fb88bfca68e5d6b0221d483a9ee5@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8c001b9a95c0bbec06f4457721edd94935a55932e64b82cc5582b846@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8e96c340004b7898cad3204ea51280ef6e4b553a684e1452bf1b18b1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r9776e71e3c67c5d13a91c1eba0dc025b48b802eb7561cc6956d6961c@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r9a79175c393d14d760a0ae3731b4a873230a16ef321aa9ca48a810cd@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra051e07a0eea4943fa104247e69596f094951f51512d42c924e86c75@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/ra632b329b2ae2324fabbad5da204c4ec2e171ff60348ec4ba698fd40@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rbc45eb0f53fd6242af3e666c2189464f848a851d408289840cecc6e3@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc7642b9800249553f13457e46b813bea1aec99d2bc9106510e00ff3@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc2dbc4633a6eea1fcbce6831876cfa17b73759a98c65326d1896cb1a@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc6b81c013618d1de1b5d6b8c1088aaf87b4bacc10c2371f15a566701@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd55f65c6822ff235eda435d31488cfbb9aa7055cdf47481ebee777cc@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd5d58088812cf8e677d99b07f73c654014c524c94e7fedbdee047604@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rd8e87c4d69df335d0ba7d815b63be8bd8a6352f429765c52eb07ddac@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re024d86dffa72ad800f2848d0c77ed93f0b78ee808350b477a6ed987@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rec34b1cccf907898e7cb36051ffac3ccf1ea89d0b261a2a3b3fb267f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1c2a81a08034c688b8f15cf58a4cfab322d00002ca46d20133bee20@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/12/msg00017.html
https://nvd.nist.gov/vuln/detail/CVE-2020-9488
https://security.netapp.com/advisory/ntap-20200504-0003/
https://www.debian.org/security/2021/dsa-5020
https://www.openwall.com/lists/oss-security/2020/04/25/1
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
log4j:log4j GMS-2021-5 UNKNOWN 1.2.17 2.15.0-rc1
Expand...https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126
https://www.lunasec.io/docs/blog/log4j-zero-day/
org.apache.commons:commons-compress CVE-2019-12402 HIGH 1.18 1.19
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12402
https://github.com/advisories/GHSA-53x6-4x5p-rrvv
https://lists.apache.org/thread.html/308cc15f1f1dc53e97046fddbac240e6cd16de89a2746cf257be7f5b@%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/54cc4e9fa6b24520135f6fa4724dfb3465bc14703c7dc7e52353a0ea@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r05cf37c1e1e662e968cfece1102fcd50fe207181fdbf2c30aadfafd3@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/r21d64797914001119d2fc766b88c6da181dc2308d20f14e7a7f46117@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r233267e24519bacd0f9fb9f61a1287cb9f4bcb6e75d83f34f405c521@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r25422df9ad22fec56d9eeca3ab8bd6d66365e9f6bfe311b64730edf5@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r4363c994c8bca033569a98da9218cc0c62bb695c1e47a98e5084e5a0@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r5103b1c9242c0f812ac96e524344144402cbff9b6e078d1557bc7b1e@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r590c15cebee9b8e757e2f738127a9a71e48ede647a3044c504e050a4@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r5caf4fcb69d2749225391e61db7216282955204849ba94f83afe011f@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r7af60fbd8b2350d49d14e53a3ab2801998b9d1af2d6fcac60b060a53@%3Cdev.brooklyn.apache.org%3E
https://lists.apache.org/thread.html/r972f82d821b805d04602976a9736c01b6bf218cfe0c3f48b472db488@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rcc35ab6be300365de5ff9587e0479d10d7d7c79070921837e3693162@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rd3f99d732baed459b425fb0a9e9e14f7843c9459b12037e4a9d753b5@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rdebc1830d6c09c11d5a4804ca26769dbd292d17d361c61dea50915f0@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/re13bd219dd4b651134f6357f12bd07a0344eea7518c577bbdd185265@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rf5230a049d989dbfdd404b4320a265dceeeba459a4d04ec21873bd55@%3Csolr-user.lucene.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QLJIK2AUOZOWXR3S5XXBUNMOF3RTHTI7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZB3GB7YXIOUKIOQ27VTIP6KKGJJ3CKL/
https://nvd.nist.gov/vuln/detail/CVE-2019-12402
https://www.openwall.com/lists/oss-security/2019/08/27/1
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.commons:commons-compress CVE-2021-35515 HIGH 1.18 1.21
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/1
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-7hfm-57qf-j43q
https://lists.apache.org/thread.html/r19ebfd71770ec0617a9ea180e321ef927b3fefb4c81ec5d1902d20ab%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rab292091eadd1ecc63c516e9541a7f241091cf2e652b8185a6059945@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rbaea15ddc5a7c0c6b66660f1d6403b28595e2561bb283eade7d7cd69@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rbe91c512c5385181149ab087b6c909825d34299f5c491c6482a2ed57@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rf2f4d7940371a7c7c5b679f50e28fc7fcc82cd00670ced87e013ac88@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-35515
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.commons:commons-compress CVE-2021-35516 HIGH 1.18 1.21
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/2
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-crv7-7245-f45f
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rf5b1016fb15b7118b9a5e16bb0b78cb4f1dfcf7821eb137ab5757c91@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf68442d67eb166f4b6cf0bbbe6c7f99098c12954f37332073c9822ca%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-35516
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.commons:commons-compress CVE-2021-35517 HIGH 1.18 1.21
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/3
http://www.openwall.com/lists/oss-security/2021/07/13/5
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-xqfj-vm6h-2x34
https://lists.apache.org/thread.html/r31f75743ac173b0a606f8ea6ea53f351f386c44e7bcf78ae04007c29@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r457b2ed564860996b20d938566fe8bd4bfb7c37be8e205448ccb5975@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r54afdab05e01de970649c2d91a993f68a6b00cd73e6e34e16c832d46@%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/r605d906b710b95f1bbe0036a53ac6968f667f2c249b6fbabada9a940%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/ra393ffdc7c90a4a37ea023946f390285693795013a642d80fba20203@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-35517
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.commons:commons-compress CVE-2021-36090 HIGH 1.18 1.21
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/4
http://www.openwall.com/lists/oss-security/2021/07/13/6
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-mc84-pj99-q6hh
https://lists.apache.org/thread.html/r0e87177f8e78b4ee453cd4d3d8f4ddec6f10d2c27707dd71e12cafc9@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r25f4c44616045085bc3cf901bb7e68e445eee53d1966fc08998fc456@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r3227b1287e5bd8db6523b862c22676b046ad8f4fc96433225f46a2bd@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r4f03c5de923e3f2a8c316248681258125140514ef3307bfe1538e1ab@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r54049b66afbca766b6763c7531e9fe7a20293a112bcb65462a134949@%3Ccommits.drill.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r75ffc7a461e7e7ae77690fa75bd47bb71365c732e0fbcc44da4f8ff5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9a23d4dbf4e34d498664080bff59f2893b855eb16dae33e4aa92fa53@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rab292091eadd1ecc63c516e9541a7f241091cf2e652b8185a6059945@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb5fa2ee61828fa2e42361b58468717e84902dd71c4aea8dc0b865df7@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rbbf42642c3e4167788a7c13763d192ee049604d099681f765385d99d@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rbe91c512c5385181149ab087b6c909825d34299f5c491c6482a2ed57@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rc4134026d7d7b053d4f9f2205531122732405012c8804fd850a9b26f%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rc7df4c2f0bbe2028a1498a46d322c91184f7a369e3e4c57d9518cacf@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rdd5412a5b9a25aed2a02c3317052d38a97128314d50bc1ed36e81d38@%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/rf2f4d7940371a7c7c5b679f50e28fc7fcc82cd00670ced87e013ac88@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rf3f0a09fee197168a813966c5816157f6c600a47313a0d6813148ea6@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rf93b6bb267580e01deb7f3696f7eaca00a290c66189a658cf7230a1a@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-36090
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.mina:mina-core CVE-2021-41973 MEDIUM 2.1.3 2.1.5
Expand...http://www.openwall.com/lists/oss-security/2021/11/01/2
http://www.openwall.com/lists/oss-security/2021/11/01/8
https://github.com/advisories/GHSA-6mcm-j9cj-3vc3
https://lists.apache.org/thread.html/r0b907da9340d5ff4e6c1a4798ef4e79700a668657f27cca8a39e9250%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-41973
org.apache.pdfbox:pdfbox CVE-2021-27807 MEDIUM 2.0.22 2.0.23
Expand...http://www.openwall.com/lists/oss-security/2021/03/19/9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27807
https://github.com/advisories/GHSA-2h3j-m7gr-25xj
https://github.com/apache/pdfbox/commit/5c5a837140fbb4ef78bb5ef9f29ad537c872c83e
https://issues.apache.org/jira/browse/PDFBOX-4892
https://lists.apache.org/thread.html/r043edc5dcf9199f7f882ed7906b41cb816753766e88b8792dbf319a9@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r1218e60c32829f76943ecaca79237120c2ec1ab266459d711a578b50@%3Cdev.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r1d268642f8b52456ee8f876b888b8ed7a9e9568c7770789f3ded7f9e@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r4717f902f8bc36d47b3fa978552a25e4ed3ddc2fffb52b94fbc4ab36@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r4cbc3f6981cd0a1a482531df9d44e4c42a7f63342a7ba78b7bff8a1b@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/r54594251369e14c185da9662a5340a52afbbdf75d61c9c3a69c8f2e8@%3Cdev.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r5c8e2125d18af184c80f7a986fbe47eaf0d30457cd450133adc235ac@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r6e067a6d83ccb6892d0ff867bd216704f21fb0b6a854dea34be04f12@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r7ee634c21816c69ce829d0c41f35afa2a53a99bdd3c7cce8644fdc0e@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r818058ff1e4b9f6bef4e5a2e74faff38cb3d3885c1e2db398bc55cfb%40%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r818058ff1e4b9f6bef4e5a2e74faff38cb3d3885c1e2db398bc55cfb@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r9ffe179385637b0b5cbdabd0246118005b4b8232909d2d14cd68ccd3@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/raa35746227f3f8d50fff1db9899524423a718f6f35cd39bd4769fa6c@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/rc69140d894c6a9c67a8097a25656cce59b46a5620c354ceba10543c3@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/re1e35881482e07dc2be6058d9b44483457f36133cac67956686ad9b9@%3Cnotifications.ofbiz.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AVLKAHFMPH72TTP25INPZPGX5FODK3H/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6KDA2U4KL2N3XT3PM4ZJEBBA6JJIH2G4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PT72QOFDXLJ7PLTN66EMG5EHPTE7TFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-27807
https://svn.apache.org/viewvc?view=revision&revision=1886911
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.pdfbox:pdfbox CVE-2021-27906 MEDIUM 2.0.22 2.0.23
Expand...http://www.openwall.com/lists/oss-security/2021/03/19/10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27906
https://github.com/advisories/GHSA-6vqp-h455-42mr
https://github.com/apache/pdfbox/commit/8c47be1011c11dc47300faecffd8ab32fba3646f
https://issues.apache.org/jira/browse/PDFBOX-5112
https://lists.apache.org/thread.html/r1218e60c32829f76943ecaca79237120c2ec1ab266459d711a578b50@%3Cdev.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r1d268642f8b52456ee8f876b888b8ed7a9e9568c7770789f3ded7f9e@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r4cbc3f6981cd0a1a482531df9d44e4c42a7f63342a7ba78b7bff8a1b@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/r54594251369e14c185da9662a5340a52afbbdf75d61c9c3a69c8f2e8@%3Cdev.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r5c8e2125d18af184c80f7a986fbe47eaf0d30457cd450133adc235ac@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r64982b768c8a2220b07aaf813bd099a9863de0d13eb212fd4efe208f@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r6e067a6d83ccb6892d0ff867bd216704f21fb0b6a854dea34be04f12@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r7ee634c21816c69ce829d0c41f35afa2a53a99bdd3c7cce8644fdc0e@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r9ffe179385637b0b5cbdabd0246118005b4b8232909d2d14cd68ccd3@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/raa35746227f3f8d50fff1db9899524423a718f6f35cd39bd4769fa6c@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/rc69140d894c6a9c67a8097a25656cce59b46a5620c354ceba10543c3@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/rdf78aef4793362e778e21e34328b0456e302bde4b7e74f229df0ee04@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/re1e35881482e07dc2be6058d9b44483457f36133cac67956686ad9b9@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/rf35026148ccc0e1af133501c0d003d052883fcc65107b3ff5d3b61cd%40%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/rf35026148ccc0e1af133501c0d003d052883fcc65107b3ff5d3b61cd@%3Cusers.pdfbox.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AVLKAHFMPH72TTP25INPZPGX5FODK3H/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6KDA2U4KL2N3XT3PM4ZJEBBA6JJIH2G4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PT72QOFDXLJ7PLTN66EMG5EHPTE7TFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-27906
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.pdfbox:pdfbox CVE-2021-31811 MEDIUM 2.0.22 2.0.24
Expand...http://www.openwall.com/lists/oss-security/2021/06/12/2
https://github.com/advisories/GHSA-fg3j-q579-v8x4
https://lists.apache.org/thread.html/r132e9dbbe0ebdc08b39583d8be0a575fdba573d60a42d940228bceff@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r143fd8445e0e778f4a85187bd79438630b96b8040e9401751fdb8aea@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r179cc3b6822c167702ab35fe36093d5da4c99af44238c8a754c6860f@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r2090789e4dcc2c87aacbd87d5f18e2d64dcb9f6eb7c47f5cf7d293cb@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/rd4b6db6c3b8ab3c70f1c3bbd725a40920896453ffc2744ade6afd9fb@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/re0cacd3fb337cdf8469853913ed2b4ddd8f8bfc52ff0ddbe61c1dfba@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/re3bd16f0cc8f1fbda46b06a4b8241cd417f71402809baa81548fc20e%40%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/re3bd16f0cc8f1fbda46b06a4b8241cd417f71402809baa81548fc20e@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/rf937c2236e6c79cdb99f76a70690dd345e53dbe0707cb506a202e43e@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfe26bcaba564deb505c32711ba68df7ec589797dcd96ff3389a8aaba@%3Cnotifications.ofbiz.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7HHWJRFXZ3PTKLJCOM7WJEYZFKFWMNSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDJKJQOMVFDFIDS27OQJXNOYHV2O273D/
https://nvd.nist.gov/vuln/detail/CVE-2021-31811
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.pdfbox:pdfbox CVE-2021-31812 MEDIUM 2.0.22 2.0.24
Expand...http://www.openwall.com/lists/oss-security/2021/06/12/1
https://github.com/advisories/GHSA-7grw-6pjh-jpc9
https://lists.apache.org/thread.html/r132e9dbbe0ebdc08b39583d8be0a575fdba573d60a42d940228bceff@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r143fd8445e0e778f4a85187bd79438630b96b8040e9401751fdb8aea@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r179cc3b6822c167702ab35fe36093d5da4c99af44238c8a754c6860f@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r2090789e4dcc2c87aacbd87d5f18e2d64dcb9f6eb7c47f5cf7d293cb@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/ra2ab0ce69ce8aaff0773b8c1036438387ce004c2afc6f066626e205e%40%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/ra2ab0ce69ce8aaff0773b8c1036438387ce004c2afc6f066626e205e@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/rd4b6db6c3b8ab3c70f1c3bbd725a40920896453ffc2744ade6afd9fb@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/re0cacd3fb337cdf8469853913ed2b4ddd8f8bfc52ff0ddbe61c1dfba@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/rf251f6c358087107f8c23473468b279d59d50a75db6b4768165c78d3@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfe26bcaba564deb505c32711ba68df7ec589797dcd96ff3389a8aaba@%3Cnotifications.ofbiz.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7HHWJRFXZ3PTKLJCOM7WJEYZFKFWMNSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDJKJQOMVFDFIDS27OQJXNOYHV2O273D/
https://nvd.nist.gov/vuln/detail/CVE-2021-31812
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.poi:poi CVE-2019-12415 MEDIUM 4.0.1 4.1.1
Expand...https://lists.apache.org/thread.html/13a54b6a03369cfb418a699180ffb83bd727320b6ddfec198b9b728e@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/2ac0327748de0c2b3c1c012481b79936797c711724e0b7da83cf564c@%3Cuser.tika.apache.org%3E
https://lists.apache.org/thread.html/895164e03a3c327449069e2fd6ced0367561878b3ae6a8ec740c2007@%3Cuser.tika.apache.org%3E
https://lists.apache.org/thread.html/d88b8823867033514d7ec05d66f88c70dc207604d3dcbd44fd88464c@%3Cuser.tika.apache.org%3E
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-12415
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-client CVE-2021-28165 HIGH 9.4.36.v20210114 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-client CVE-2021-28163 LOW 9.4.36.v20210114 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...https://github.com/advisories/GHSA-j6qj-j888-vvgq
https://github.com/eclipse/jetty.project/security/advisories/GHSA-j6qj-j888-vvgq
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r67c4f90658fde875521c949448c54c98517beecdc7f618f902c620ec@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r787e47297a614b05b99d01b04c8a1d6c0cafb480c9cb7c624a6b8fc3@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r8a1a332899a1f92c8118b0895b144b27a78e3f25b9d58a34dd5eb084@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbefa055282d52d6b58d29a79fbb0be65ab0a38d25f00bd29eaf5e6fd@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rddbb4f8d5db23265bb63d14ef4b3723b438abc1589f877db11d35450@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf36f1114e84a3379b20587063686148e2d5a39abc0b8a66ff2a9087a@%3Cissues.zookeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5CXQIJVYU4R3JL6LSPXQ5GIV7WLLA7PI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGNKXBNRRCZTGGXPIX3VBWCF2SAM3DWS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HAAKW7S66TECXGJZWB3ZFGOQAK34IYHF/
https://nvd.nist.gov/vuln/detail/CVE-2021-28163
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-deploy CVE-2021-28163 LOW 9.4.36.v20210114 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...https://github.com/advisories/GHSA-j6qj-j888-vvgq
https://github.com/eclipse/jetty.project/security/advisories/GHSA-j6qj-j888-vvgq
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r67c4f90658fde875521c949448c54c98517beecdc7f618f902c620ec@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r787e47297a614b05b99d01b04c8a1d6c0cafb480c9cb7c624a6b8fc3@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r8a1a332899a1f92c8118b0895b144b27a78e3f25b9d58a34dd5eb084@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbefa055282d52d6b58d29a79fbb0be65ab0a38d25f00bd29eaf5e6fd@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rddbb4f8d5db23265bb63d14ef4b3723b438abc1589f877db11d35450@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf36f1114e84a3379b20587063686148e2d5a39abc0b8a66ff2a9087a@%3Cissues.zookeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5CXQIJVYU4R3JL6LSPXQ5GIV7WLLA7PI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGNKXBNRRCZTGGXPIX3VBWCF2SAM3DWS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HAAKW7S66TECXGJZWB3ZFGOQAK34IYHF/
https://nvd.nist.gov/vuln/detail/CVE-2021-28163
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-http CVE-2021-28165 HIGH 9.4.36.v20210114 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-http CVE-2021-28163 LOW 9.4.36.v20210114 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...https://github.com/advisories/GHSA-j6qj-j888-vvgq
https://github.com/eclipse/jetty.project/security/advisories/GHSA-j6qj-j888-vvgq
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r67c4f90658fde875521c949448c54c98517beecdc7f618f902c620ec@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r787e47297a614b05b99d01b04c8a1d6c0cafb480c9cb7c624a6b8fc3@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r8a1a332899a1f92c8118b0895b144b27a78e3f25b9d58a34dd5eb084@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbefa055282d52d6b58d29a79fbb0be65ab0a38d25f00bd29eaf5e6fd@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rddbb4f8d5db23265bb63d14ef4b3723b438abc1589f877db11d35450@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf36f1114e84a3379b20587063686148e2d5a39abc0b8a66ff2a9087a@%3Cissues.zookeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5CXQIJVYU4R3JL6LSPXQ5GIV7WLLA7PI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGNKXBNRRCZTGGXPIX3VBWCF2SAM3DWS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HAAKW7S66TECXGJZWB3ZFGOQAK34IYHF/
https://nvd.nist.gov/vuln/detail/CVE-2021-28163
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-io CVE-2021-28165 HIGH 9.4.36.v20210114 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-server CVE-2021-28165 HIGH 9.4.36.v20210114 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-server CVE-2020-27223 MEDIUM 9.4.36.v20210114 11.0.1, 10.0.1, 9.4.37
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=571128
https://github.com/advisories/GHSA-m394-8rww-3jr7
https://github.com/eclipse/jetty.project/security/advisories/GHSA-m394-8rww-3jr7
https://lists.apache.org/thread.html/r068dfd35ce2193f6af28b74ff29ab148c2b2cacb235995576f5bea78@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r07aedcb1ece62969c406cb84c8f0e22cec7e42cdc272f3176e473320@%3Cusers.solr.apache.org%3E
https://lists.apache.org/thread.html/r0b639bd9bfaea265022125d18acd2fc6456044b76609ec74772c9567@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0c6eced465950743f3041b03767a32b2e98d19731bd72277fc7ea428@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0cdab13815fc419805a332278c8d27e354e78560944fc36db0bdc760@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e25cdf3722a24c53049d37396f0da8502cb4b7cdc481650dc601dbc@%3Cgitbox.activemq.apache.org%3E
https://lists.apache.org/thread.html/r105f4e52feb051faeb9141ef78f909aaf5129d6ed1fc52e099c79463@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r1414ab2b3f4bb4c0e736caff6dc8d15f93f6264f0cca5c47710d7bb3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r1b7ed296a865e3f1337a96ee9cd51f6d154d881a30da36020ca72a4b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r1b803e6ebdac5f670708878fb1b27cd7a0ce9d774a60e797e58cee6f@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r26d9196f4d2afb9bec2784bcb6fc183aca82e4119bf41bdc613eec01@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r27ad7843d060762cc942820566eeaa9639f75371afedf8124b943283@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r2c2c7b2971360fb946bbf062c58d7245927dd1ce9150fc9987f65409@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2c947376491a20d1cf143bf3c21ed74113e099d806cfe4c490a45ad8@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r35ab810c0f3016b3fd3a3fa9088a2d2781b354a810780ce74d022b6c@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3ce0e31b25ad4ee8f7c42b62cfdc72d1b586f5d6accd23f5295b6dd1@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r409ee2bae66bfff6aa89e6c74aff535e6248260d3afcb42bfb3b316b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r463b12b27264c5e1e3c48c8c2cc5d33813d2f0d981102548fb3102fb@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r492cff8488a7f6eb96700afb5d137b719ddb80a833e77f971d2691c6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4a456d89a83752a012d88a60ff4b21def6c9f650b9e69ea9fa11c9f9@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r4c92ea39167c0f7b096ae8268db496b5451d69606f0304b7c8a994c7@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r51f8975ef47c12a46fbfd7da9efea7f08e1d307fe1dc3042514659ae@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r521a077885ce79c44a799118c878589e81e525cab72d368e5cfb6f61@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5612dc69e1f79c421faf9764ffbc92591e2a69ea417c04cba57f49ea@%3Cuser.karaf.apache.org%3E
https://lists.apache.org/thread.html/r562a0cbc5c8cac4d000a27b2854a8ab1b924aa9dd45f8ffbea98e5ad@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5b7cc6ac733e0b35816751cf45d152ae246a3f40e0b1e62b101c9522@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r601f15f3de7ae3a7bbcd780c19155075c56443c2cdc1d193c03b4182@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r65c714241b9d064a44fec10d60ebf5a37d5ebadd6bf88b0eed13ade0@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r734f996149bb9b1796740385fcbdf3e093eb9aabedc0f20a48ea1d68@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r75ee2a529edb892ac59110cb3f6f91844a932c5034e16c8317f5668d@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7f4ad5eec0bce2821c308bb23cac53df5c94eb84de1c58de9b95c176@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7fbdb7880be1566f943d80fbbeefde2115c086eba1bef3115350a388@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7ffd050d3bd7c90d95f4933560b5f4f15971ab9a5f5322fdce116243@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/r855b24a3bde3674256152edfc53fb8c9000f9b59db3fecbbde33b211@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r857b31ad16c6e76002bc6cca73c83358ed2595477e288286ee82c48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r897a6a14d03eab09e89b809d2a650f3765065201da5bc3db9a4dd6e8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8b1963f16d6cb1230ca7ee73b6ec4f5c48f344191dbb1caabd265ee4@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8dc1b13b80d39fbf4a9d158850e15cd868f0460c2f364f13dca7050b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra2f529da674f25a7351543544f7d621b5227c49a0745913b1194d11e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/ra384892bab8c03a60613a6a9d5e9cae0a2b800fd882792a55520115e@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra40a88a2301a3da86e25b501ff4bc88124f2b816c2917d5f3497f8f0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra47a26c008487b0a739a368c846e168de06c3cd118d31ecedafa679a@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/raa6d60b00b67c0550672b4f506f0df75b323dcd25cf574e91e2f2dff@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb79b62ac3085e05656e41865f5a7efcbdc7dcd7843abed9c5fe0fef8@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc052fd4e9e9c01bead74c0b5680355ea5dc3b72d46f253cb65d03e43@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rc721fe2910533bffb6bd4d69ea8ff4f36066d260dbcd2d14e041614a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rd666e187ebea2fda8624683ab51e2a5ad2108f762d21bf1a383d7502@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd8e24a3e482e5984bc8c5492dc790413e4fdc1234e3debb94515796b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdd6c47321db1bfe12c68a898765bf3b6f97e2afa6a501254ed4feaed@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/re03a4dbc15df6f390a2f8c0a071c31c8324dbef007e59fdc2592091a@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re0d38cc2b5da28f708fc89de49036f3ace052c47a1202f7d70291614@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/re19fa47ec901cc3cf6d7784027198e8113f8bc2dbfd6c9d6d13f5447@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re3bd4f831f9be49871cb6adb997289b5dbcd6fe4bc5cb08223254080@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/re43768896273c0b5f1a03d7f0a9d370852074489d51825fdc0d77f0f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re819198d4732804dc01fca8b5b144689a118ede49f6128968773595c@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/reb3c6dc050c7ee18ea154cd94dba85d99aa6b02b84c4bb2138a4abf2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/reca91f217f9e1ce607ce6e19a1c0b3db82b5b1b58cf39a84d6434695@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf190d1d28e1367d1664ef6bc2f71227566d7b6b39209817a5364da1f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rf6c2efa3137bc8c22707e550a1f9b80f74bca62b9c8a6f768f2c6b86@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf77f4c4583669f1133d58cc4f1964367e253818ed8db986bb2732f7c@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff630ce92a4d1bb494fc1a3f9b57a3d60819b436505bcd8c6ccc713c@%3Ccommits.kafka.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-27223
https://security.netapp.com/advisory/ntap-20210401-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com/security-alerts/cpuApr2021.html
org.eclipse.jetty:jetty-server CVE-2021-28163 LOW 9.4.36.v20210114 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...https://github.com/advisories/GHSA-j6qj-j888-vvgq
https://github.com/eclipse/jetty.project/security/advisories/GHSA-j6qj-j888-vvgq
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r67c4f90658fde875521c949448c54c98517beecdc7f618f902c620ec@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r787e47297a614b05b99d01b04c8a1d6c0cafb480c9cb7c624a6b8fc3@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r8a1a332899a1f92c8118b0895b144b27a78e3f25b9d58a34dd5eb084@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbefa055282d52d6b58d29a79fbb0be65ab0a38d25f00bd29eaf5e6fd@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rddbb4f8d5db23265bb63d14ef4b3723b438abc1589f877db11d35450@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf36f1114e84a3379b20587063686148e2d5a39abc0b8a66ff2a9087a@%3Cissues.zookeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5CXQIJVYU4R3JL6LSPXQ5GIV7WLLA7PI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGNKXBNRRCZTGGXPIX3VBWCF2SAM3DWS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HAAKW7S66TECXGJZWB3ZFGOQAK34IYHF/
https://nvd.nist.gov/vuln/detail/CVE-2021-28163
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-server CVE-2021-34428 LOW 9.4.36.v20210114 9.4.40.v20210413, 10.0.3, 11.0.3
Expand...https://github.com/advisories/GHSA-m6cp-vxjx-65j6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-m6cp-vxjx-65j6
https://lists.apache.org/thread.html/r67c4f90658fde875521c949448c54c98517beecdc7f618f902c620ec@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8a1a332899a1f92c8118b0895b144b27a78e3f25b9d58a34dd5eb084@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbefa055282d52d6b58d29a79fbb0be65ab0a38d25f00bd29eaf5e6fd@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rddbb4f8d5db23265bb63d14ef4b3723b438abc1589f877db11d35450@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ref1c161a1621504e673f9197b49e6efe5a33ce3f0e6d8f1f804fc695@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rf36f1114e84a3379b20587063686148e2d5a39abc0b8a66ff2a9087a@%3Cissues.zookeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-34428
https://security.netapp.com/advisory/ntap-20210813-0003/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-servlets CVE-2021-28169 MEDIUM 9.4.36.v20210114 9.4.41.v20210516, 10.0.3, 11.0.3
Expand...https://github.com/advisories/GHSA-gwcr-j4wh-j3cq
https://github.com/eclipse/jetty.project/security/advisories/GHSA-gwcr-j4wh-j3cq
https://lists.apache.org/thread.html/r04a4b4553a23aff26f42635a6ae388c3b162aab30a88d12e59d05168@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r234f6452297065636356f43654cdacef565b8f9ceb0e0c07ffb8c73b@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r284de9c5399486dfff12ab9e7323ca720dd7019a9a3e11c8510a7140@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r29678972c3f8164b151fd7a5802785d402e530c09870a82ffc7681a4@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r32b0b640ad2be3b858f0af51c68a7d5c5a66a462c8bbb93699825cd3@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r33eb06b05afbc7df28d31055cae0cb3fd36cab808c884bf6d680bea5@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r67c4f90658fde875521c949448c54c98517beecdc7f618f902c620ec@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8a1a332899a1f92c8118b0895b144b27a78e3f25b9d58a34dd5eb084@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r91e34ff61aff8fd25a3f2a21539597c6ef7589a31c199b0a9546477c@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rb1292d30462b9baedea7c5d9594fc75990d9aa0ec223b48054ca9c25@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbefa055282d52d6b58d29a79fbb0be65ab0a38d25f00bd29eaf5e6fd@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd5b52362f5edf98e0dcab6541a381f571cccc05ad9188e793af688f3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rddbb4f8d5db23265bb63d14ef4b3723b438abc1589f877db11d35450@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ref1c161a1621504e673f9197b49e6efe5a33ce3f0e6d8f1f804fc695@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rf36f1114e84a3379b20587063686148e2d5a39abc0b8a66ff2a9087a@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfff6ff8ffb31e8a32619c79774def44b6ffbb037c128c5ad3eab7171@%3Cissues.zookeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/06/msg00017.html
https://nvd.nist.gov/vuln/detail/CVE-2021-28169
https://security.netapp.com/advisory/ntap-20210727-0009/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-util CVE-2021-28165 HIGH 9.4.36.v20210114 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-util CVE-2021-28163 LOW 9.4.36.v20210114 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...https://github.com/advisories/GHSA-j6qj-j888-vvgq
https://github.com/eclipse/jetty.project/security/advisories/GHSA-j6qj-j888-vvgq
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r67c4f90658fde875521c949448c54c98517beecdc7f618f902c620ec@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r787e47297a614b05b99d01b04c8a1d6c0cafb480c9cb7c624a6b8fc3@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r8a1a332899a1f92c8118b0895b144b27a78e3f25b9d58a34dd5eb084@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbefa055282d52d6b58d29a79fbb0be65ab0a38d25f00bd29eaf5e6fd@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rddbb4f8d5db23265bb63d14ef4b3723b438abc1589f877db11d35450@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf36f1114e84a3379b20587063686148e2d5a39abc0b8a66ff2a9087a@%3Cissues.zookeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5CXQIJVYU4R3JL6LSPXQ5GIV7WLLA7PI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGNKXBNRRCZTGGXPIX3VBWCF2SAM3DWS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HAAKW7S66TECXGJZWB3ZFGOQAK34IYHF/
https://nvd.nist.gov/vuln/detail/CVE-2021-28163
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-webapp CVE-2021-28163 LOW 9.4.36.v20210114 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...https://github.com/advisories/GHSA-j6qj-j888-vvgq
https://github.com/eclipse/jetty.project/security/advisories/GHSA-j6qj-j888-vvgq
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r67c4f90658fde875521c949448c54c98517beecdc7f618f902c620ec@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r787e47297a614b05b99d01b04c8a1d6c0cafb480c9cb7c624a6b8fc3@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r8a1a332899a1f92c8118b0895b144b27a78e3f25b9d58a34dd5eb084@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbefa055282d52d6b58d29a79fbb0be65ab0a38d25f00bd29eaf5e6fd@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rddbb4f8d5db23265bb63d14ef4b3723b438abc1589f877db11d35450@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf36f1114e84a3379b20587063686148e2d5a39abc0b8a66ff2a9087a@%3Cissues.zookeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5CXQIJVYU4R3JL6LSPXQ5GIV7WLLA7PI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGNKXBNRRCZTGGXPIX3VBWCF2SAM3DWS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HAAKW7S66TECXGJZWB3ZFGOQAK34IYHF/
https://nvd.nist.gov/vuln/detail/CVE-2021-28163
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.oracle.com/security-alerts/cpuoct2021.html
org.glassfish.jersey.core:jersey-common CVE-2021-28168 MEDIUM 2.33 2.34, 3.0.2
Expand...https://github.com/advisories/GHSA-c43q-5hpj-4crv
https://github.com/eclipse-ee4j/jersey/pull/4712
https://github.com/eclipse-ee4j/jersey/security/advisories/GHSA-c43q-5hpj-4crv
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r280438f7cb4b3b1c9dfda9d7b05fa2a5cfab68618c6afee8169ecdaa@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/r305fb82e5c005143c1e2ec986a19c0a44f42189ab2580344dc955359@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4066176a7352e021d7a81af460044bde8d57f40e98f8e4a31923af3a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r42fef440487a04cf5e487a9707ef5119d2dd5b809919f25ef4296fc4@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r454f38e85db149869c5a92c993c402260a4f8599bf283f6cfaada972@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6dadc8fe82071aba841d673ffadf34728bff4357796b1990a66e3af1@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/r96658b899fcdbf04947257d201dc5a0abdbb5fb0a8f4ec0a6c15e70f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra2722171d569370a9e15147d9f3f6138ad9a188ee879c0156aa2d73a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra3290fe51b4546fac195724c4187c4cb7fc5809bc596c2f7e97606f4@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra3d7cd37fc794981a885332af2f8df0d873753380ea19935d6d847fc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rafc3c4cee534f478cbf8acf91e48373e291a21151f030e8132662a7b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc288874c330b3af9e29a1a114c5e0d24fff7a79eaa341f551535c8c0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6221670de35b819fe191e7d8f2d17bc000549bd554020cec644b71e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd54b42edccc1b993853a9c4943a9b16db763f5e2febf6e64b7d0fe3c@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdff6939e6c8dd620e20b013d9a35f57d42b3cd19e1d0483d85dfa2fd@%3Cjira.kafka.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28168
org.jsoup:jsoup CVE-2021-37714 HIGH 1.13.1 1.14.2
Expand...https://github.com/advisories/GHSA-m72m-mhq2-9p6c
https://github.com/jhy/jsoup/security/advisories/GHSA-m72m-mhq2-9p6c
https://jsoup.org/news/release-1.14.1
https://jsoup.org/news/release-1.14.2
https://lists.apache.org/thread.html/r215009dbf7467a9f6506d0c0024cb36cad30071010e62c9352cfaaf0@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r377b93d79817ce649e9e68b3456e6f499747ef1643fa987b342e082e@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r3d71f18adb78e50f626dde689161ca63d3b7491bd9718fcddfaecba7@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r50e9c9466c592ca9d707a5dea549524d19e3287da08d8392f643960e@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r685c5235235ad0c26e86d0ee987fb802c9675de6081dbf0516464e0b@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/r97404676a5cf591988faedb887d64e278f522adcaa823d89ca69defe@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/rc3354080fc67fb50b45b3c2d12dc4ca2a3c1c78dad3d3ba012c038aa@%3Cnotifications.james.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-37714
xerces:xercesImpl CVE-2012-0881 HIGH 2.9.1 2.12.0
Expand...http://www.openwall.com/lists/oss-security/2014/07/08/11
https://bugzilla.redhat.com/show_bug.cgi?id=787104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0881
https://github.com/advisories/GHSA-vmqm-g3vh-847m
https://github.com/apache/xerces2-j/commit/992b5d9c24102ad20330d36c0a71162753a37449
https://issues.apache.org/jira/browse/XERCESJ-1685
https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/rea7b831dceeb2a2fa817be6f63b08722042e3647fb2d47c144370a56@%3Ccommon-issues.hadoop.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2012-0881
https://www.oracle.com//security-alerts/cpujul2021.html
xerces:xercesImpl CVE-2013-4002 HIGH 2.9.1 2.12.0
Expand...http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html
http://marc.info/?l=bugtraq&m=138674031212883&w=2
http://marc.info/?l=bugtraq&m=138674073720143&w=2
http://rhn.redhat.com/errata/RHSA-2013-1059.html
http://rhn.redhat.com/errata/RHSA-2013-1060.html
http://rhn.redhat.com/errata/RHSA-2013-1081.html
http://rhn.redhat.com/errata/RHSA-2013-1440.html
http://rhn.redhat.com/errata/RHSA-2013-1447.html
http://rhn.redhat.com/errata/RHSA-2013-1451.html
http://rhn.redhat.com/errata/RHSA-2013-1505.html
http://rhn.redhat.com/errata/RHSA-2014-1818.html
http://rhn.redhat.com/errata/RHSA-2014-1821.html
http://rhn.redhat.com/errata/RHSA-2014-1822.html
http://rhn.redhat.com/errata/RHSA-2014-1823.html
http://rhn.redhat.com/errata/RHSA-2015-0675.html
http://rhn.redhat.com/errata/RHSA-2015-0720.html
http://rhn.redhat.com/errata/RHSA-2015-0765.html
http://rhn.redhat.com/errata/RHSA-2015-0773.html
http://secunia.com/advisories/56257
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT5982
http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patch
http://svn.apache.org/viewvc?view=revision&revision=1499506
http://www-01.ibm.com/support/docview.wss?uid=swg1IC98015
http://www-01.ibm.com/support/docview.wss?uid=swg21644197
http://www-01.ibm.com/support/docview.wss?uid=swg21653371
http://www-01.ibm.com/support/docview.wss?uid=swg21657539
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html
http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002
http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013
http://www.ibm.com/support/docview.wss?uid=swg21648172
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
http://www.securityfocus.com/bid/61310
http://www.ubuntu.com/usn/USN-2033-1
http://www.ubuntu.com/usn/USN-2089-1
https://access.redhat.com/errata/RHSA-2014:0414
https://bugzilla.redhat.com/CVE-2013-4002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4002
https://exchange.xforce.ibmcloud.com/vulnerabilities/85260
https://issues.apache.org/jira/browse/XERCESJ-1679
https://linux.oracle.com/cve/CVE-2013-4002.html
https://linux.oracle.com/errata/ELSA-2014-1319.html
https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
https://ubuntu.com/security/notices/USN-2033-1
https://ubuntu.com/security/notices/USN-2089-1
https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
xerces:xercesImpl CVE-2009-2625 MEDIUM 2.9.1 2.10.0
Expand...http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://marc.info/?l=bugtraq&m=125787273209737&w=2
http://rhn.redhat.com/errata/RHSA-2012-1232.html
http://rhn.redhat.com/errata/RHSA-2012-1537.html
http://secunia.com/advisories/36162
http://secunia.com/advisories/36176
http://secunia.com/advisories/36180
http://secunia.com/advisories/36199
http://secunia.com/advisories/37300
http://secunia.com/advisories/37460
http://secunia.com/advisories/37671
http://secunia.com/advisories/37754
http://secunia.com/advisories/38231
http://secunia.com/advisories/38342
http://secunia.com/advisories/43300
http://secunia.com/advisories/50549
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263489-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-272209-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021506.1-1
http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=572055&r2=787352&pathrev=787353&diff_format=h
http://www.cert.fi/en/reports/2009/vulnerability2009085.html
http://www.codenomicon.com/labs/xml/
http://www.debian.org/security/2010/dsa-1984
http://www.mandriva.com/security/advisories?name=MDVSA-2009:209
http://www.mandriva.com/security/advisories?name=MDVSA-2011:108
http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
http://www.openwall.com/lists/oss-security/2009/09/06/1
http://www.openwall.com/lists/oss-security/2009/10/22/9
http://www.openwall.com/lists/oss-security/2009/10/23/6
http://www.openwall.com/lists/oss-security/2009/10/26/3
http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html
http://www.redhat.com/support/errata/RHSA-2009-1615.html
http://www.redhat.com/support/errata/RHSA-2011-0858.html
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.securityfocus.com/bid/35958
http://www.securitytracker.com/id?1022680
http://www.ubuntu.com/usn/USN-890-1
http://www.us-cert.gov/cas/techalerts/TA09-294A.html
http://www.us-cert.gov/cas/techalerts/TA10-012A.html
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://www.vupen.com/english/advisories/2009/2543
http://www.vupen.com/english/advisories/2009/3316
http://www.vupen.com/english/advisories/2011/0359
https://bugzilla.redhat.com/CVE-2009-2625
https://bugzilla.redhat.com/show_bug.cgi?id=512921
https://github.com/advisories/GHSA-334p-wv2m-w3vp
https://github.com/apache/xerces2-j/commit/0bdf77af1d4fd26ec2e630fb6d12e2dfa77bc12b
https://linux.oracle.com/cve/CVE-2009-2625.html
https://linux.oracle.com/errata/ELSA-2011-0858.html
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2009-2625
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8520
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9356
https://rhn.redhat.com/errata/RHSA-2009-1199.html
https://rhn.redhat.com/errata/RHSA-2009-1200.html
https://rhn.redhat.com/errata/RHSA-2009-1201.html
https://rhn.redhat.com/errata/RHSA-2009-1636.html
https://rhn.redhat.com/errata/RHSA-2009-1637.html
https://rhn.redhat.com/errata/RHSA-2009-1649.html
https://rhn.redhat.com/errata/RHSA-2009-1650.html
https://snyk.io/vuln/SNYK-JAVA-XERCES-32014
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html

Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
busybox CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
ssl_client CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
ssl_client CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/

Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:d50f2f6707cf1fbe960479e3bd3b8dd05cb402612a149df0fb3c6325271d4a92 (debian 10.11)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash CVE-2019-18276 LOW 5.0-4
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
bsdutils CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
coreutils CVE-2016-2781 LOW 8.30-3
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
coreutils CVE-2017-18018 LOW 8.30-3
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
curl CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
curl CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
fdisk CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
gcc-8-base CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
gcc-8-base CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
gpgv CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
libapt-pkg5.0 CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libblkid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libc-bin CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-bin CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-bin CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-bin CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-bin CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-bin CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc-l10n CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-l10n CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-l10n CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-l10n CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-l10n CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-l10n CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-l10n CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-l10n CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-l10n CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-l10n CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-l10n CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-l10n CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-l10n CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc6 CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6 CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc6 CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc6 CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc6 CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc6 CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libcurl4 CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl4 CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libfdisk1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libgcc1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgcc1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgcrypt20 CVE-2021-33560 HIGH 1.8.4-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.4-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
libgcrypt20 CVE-2018-6829 LOW 1.8.4-5+deb10u1
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libgmp10 CVE-2021-43618 HIGH 2:6.1.2+dfsg-4
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
libgnutls30 CVE-2011-3389 LOW 3.6.7-4+deb10u7
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgssapi-krb5-2 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libidn2-0 CVE-2019-12290 HIGH 2.0.5-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libk5crypto3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-2.4-2 CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-2.4-2 CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-2.4-2 CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-common CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-common CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
liblz4-1 CVE-2019-17543 LOW 1.8.3-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libmount1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libncurses6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libncursesw6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libnghttp2-14 CVE-2020-11080 HIGH 1.36.0-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libpcre3 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libseccomp2 CVE-2019-9893 LOW 2.3.3-4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
libsepol1 CVE-2021-36084 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36085 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36086 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36087 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
libsmartcols1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libsqlite3-0 CVE-2019-19603 HIGH 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
libsqlite3-0 CVE-2019-19645 MEDIUM 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19924 MEDIUM 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-13631 MEDIUM 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2019-19244 LOW 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-11656 LOW 3.27.2-3+deb10u1
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
libsqlite3-0 CVE-2021-36690 LOW 3.27.2-3+deb10u1
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
libssh2-1 CVE-2019-13115 HIGH 1.8.0-2.1
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
libssh2-1 CVE-2019-17498 LOW 1.8.0-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
libssl1.1 CVE-2007-6755 LOW 1.1.1d-0+deb10u7
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1d-0+deb10u7
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libstdc++6 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libstdc++6 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libsystemd0 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2021-3997 MEDIUM 241-7~deb10u8
Expand...https://www.openwall.com/lists/oss-security/2022/01/10/2
libsystemd0 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libsystemd0 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libtasn1-6 CVE-2018-1000654 LOW 4.13-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtinfo6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libudev1 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2021-3997 MEDIUM 241-7~deb10u8
Expand...https://www.openwall.com/lists/oss-security/2022/01/10/2
libudev1 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libudev1 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libuuid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libxml2 CVE-2017-16932 HIGH 2.9.4+dfsg1-7+deb10u2
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
libxml2 CVE-2016-9318 MEDIUM 2.9.4+dfsg1-7+deb10u2
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
libxslt1.1 CVE-2015-9019 LOW 1.1.32-2.2~deb10u1
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
locales CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
locales CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
locales CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
locales CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
locales CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
locales CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
locales CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
locales CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
locales CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
locales CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
locales CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
locales CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
locales CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
locales CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
locales CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
login CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
login CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mount CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
ncurses-base CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
openssl CVE-2007-6755 LOW 1.1.1d-0+deb10u7
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1d-0+deb10u7
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
passwd CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
perl-base CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
tar CVE-2005-2541 LOW 1.30+dfsg-6
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
tar CVE-2019-9923 LOW 1.30+dfsg-6
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
tar CVE-2021-20193 LOW 1.30+dfsg-6
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
util-linux CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/

jar

No Vulnerabilities found

gobinary

No Vulnerabilities found