350 lines
653 KiB
Markdown
350 lines
653 KiB
Markdown
---
|
||
hide:
|
||
- toc
|
||
---
|
||
|
||
# Security Overview
|
||
|
||
<link href="https://truecharts.org/_static/trivy.css" type="text/css" rel="stylesheet" />
|
||
|
||
## Helm-Chart
|
||
|
||
##### Scan Results
|
||
|
||
#### Chart Object: aurora-files/templates/common.yaml
|
||
|
||
|
||
|
||
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|
||
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
|
||
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container 'hostpatch' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.allowPrivilegeEscalation' to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
|
||
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container 'RELEASE-NAME-aurora-files' of Deployment 'RELEASE-NAME-aurora-files' should add 'ALL' to 'securityContext.capabilities.drop' </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
|
||
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container 'hostpatch' of Deployment 'RELEASE-NAME-aurora-files' should add 'ALL' to 'securityContext.capabilities.drop' </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
|
||
| Kubernetes Security Check | KSV011 | CPU not limited | LOW | <details><summary>Expand...</summary> Enforcing CPU limits prevents DoS via resource exhaustion. <br> <hr> <br> Container 'hostpatch' of Deployment 'RELEASE-NAME-aurora-files' should set 'resources.limits.cpu' </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv011">https://avd.aquasec.com/appshield/ksv011</a><br></details> |
|
||
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container 'RELEASE-NAME-aurora-files' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.runAsNonRoot' to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
|
||
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container 'autopermissions' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.runAsNonRoot' to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
|
||
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container 'hostpatch' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.runAsNonRoot' to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
|
||
| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW | <details><summary>Expand...</summary> It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version. <br> <hr> <br> Container 'RELEASE-NAME-aurora-files' of Deployment 'RELEASE-NAME-aurora-files' should specify an image tag </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/configuration/overview/#container-images">https://kubernetes.io/docs/concepts/configuration/overview/#container-images</a><br><a href="https://avd.aquasec.com/appshield/ksv013">https://avd.aquasec.com/appshield/ksv013</a><br></details> |
|
||
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container 'RELEASE-NAME-aurora-files' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.readOnlyRootFilesystem' to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
|
||
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container 'autopermissions' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.readOnlyRootFilesystem' to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
|
||
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container 'hostpatch' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.readOnlyRootFilesystem' to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
|
||
| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | <details><summary>Expand...</summary> When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container 'hostpatch' of Deployment 'RELEASE-NAME-aurora-files' should set 'resources.requests.cpu' </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv015">https://avd.aquasec.com/appshield/ksv015</a><br></details> |
|
||
| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | <details><summary>Expand...</summary> When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container 'hostpatch' of Deployment 'RELEASE-NAME-aurora-files' should set 'resources.requests.memory' </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv016">https://avd.aquasec.com/appshield/ksv016</a><br></details> |
|
||
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | <details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container 'hostpatch' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.privileged' to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv017">https://avd.aquasec.com/appshield/ksv017</a><br></details> |
|
||
| Kubernetes Security Check | KSV018 | Memory not limited | LOW | <details><summary>Expand...</summary> Enforcing memory limits prevents DoS via resource exhaustion. <br> <hr> <br> Container 'hostpatch' of Deployment 'RELEASE-NAME-aurora-files' should set 'resources.limits.memory' </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv018">https://avd.aquasec.com/appshield/ksv018</a><br></details> |
|
||
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table. <br> <hr> <br> Container 'RELEASE-NAME-aurora-files' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.runAsUser' > 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
|
||
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table. <br> <hr> <br> Container 'autopermissions' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.runAsUser' > 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
|
||
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table. <br> <hr> <br> Container 'hostpatch' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.runAsUser' > 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
|
||
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table. <br> <hr> <br> Container 'RELEASE-NAME-aurora-files' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.runAsGroup' > 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
|
||
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table. <br> <hr> <br> Container 'autopermissions' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.runAsGroup' > 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
|
||
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table. <br> <hr> <br> Container 'hostpatch' of Deployment 'RELEASE-NAME-aurora-files' should set 'securityContext.runAsGroup' > 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
|
||
| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | <details><summary>Expand...</summary> HostPath volumes must be forbidden. <br> <hr> <br> Deployment 'RELEASE-NAME-aurora-files' should not set 'spec.template.volumes.hostPath' </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv023">https://avd.aquasec.com/appshield/ksv023</a><br></details> |
|
||
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> Deployment 'RELEASE-NAME-aurora-files' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
|
||
|
||
## Containers
|
||
|
||
##### Detected Containers
|
||
|
||
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
|
||
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
|
||
tccr.io/truecharts/aurora-files:latest
|
||
|
||
##### Scan Results
|
||
|
||
|
||
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
|
||
|
||
|
||
**alpine**
|
||
|
||
|
||
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|
||
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
|
||
| busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-28391">https://access.redhat.com/security/cve/CVE-2022-28391</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-28391">https://nvd.nist.gov/vuln/detail/CVE-2022-28391</a><br></details> |
|
||
| curl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-22576">https://access.redhat.com/security/cve/CVE-2022-22576</a><br><a href="https://curl.se/docs/CVE-2022-22576.html">https://curl.se/docs/CVE-2022-22576.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| curl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27774">https://access.redhat.com/security/cve/CVE-2022-27774</a><br><a href="https://curl.se/docs/CVE-2022-27774.html">https://curl.se/docs/CVE-2022-27774.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| curl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27776">https://access.redhat.com/security/cve/CVE-2022-27776</a><br><a href="https://curl.se/docs/CVE-2022-27776.html">https://curl.se/docs/CVE-2022-27776.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| curl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27775">https://access.redhat.com/security/cve/CVE-2022-27775</a><br><a href="https://curl.se/docs/CVE-2022-27775.html">https://curl.se/docs/CVE-2022-27775.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| libcurl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-22576">https://access.redhat.com/security/cve/CVE-2022-22576</a><br><a href="https://curl.se/docs/CVE-2022-22576.html">https://curl.se/docs/CVE-2022-22576.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| libcurl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27774">https://access.redhat.com/security/cve/CVE-2022-27774</a><br><a href="https://curl.se/docs/CVE-2022-27774.html">https://curl.se/docs/CVE-2022-27774.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27776">https://access.redhat.com/security/cve/CVE-2022-27776</a><br><a href="https://curl.se/docs/CVE-2022-27776.html">https://curl.se/docs/CVE-2022-27776.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| libcurl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27775">https://access.redhat.com/security/cve/CVE-2022-27775</a><br><a href="https://curl.se/docs/CVE-2022-27775.html">https://curl.se/docs/CVE-2022-27775.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-28391">https://access.redhat.com/security/cve/CVE-2022-28391</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-28391">https://nvd.nist.gov/vuln/detail/CVE-2022-28391</a><br></details> |
|
||
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2022/May/33">http://seclists.org/fulldisclosure/2022/May/33</a><br><a href="http://seclists.org/fulldisclosure/2022/May/35">http://seclists.org/fulldisclosure/2022/May/35</a><br><a href="http://seclists.org/fulldisclosure/2022/May/38">http://seclists.org/fulldisclosure/2022/May/38</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://errata.almalinux.org/8/ALSA-2022-1642.html">https://errata.almalinux.org/8/ALSA-2022-1642.html</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://linux.oracle.com/cve/CVE-2018-25032.html">https://linux.oracle.com/cve/CVE-2018-25032.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-2213.html">https://linux.oracle.com/errata/ELSA-2022-2213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://support.apple.com/kb/HT213255">https://support.apple.com/kb/HT213255</a><br><a href="https://support.apple.com/kb/HT213256">https://support.apple.com/kb/HT213256</a><br><a href="https://support.apple.com/kb/HT213257">https://support.apple.com/kb/HT213257</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
||
|
||
|
||
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
|
||
|
||
|
||
**alpine**
|
||
|
||
|
||
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|
||
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
|
||
| busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-28391">https://access.redhat.com/security/cve/CVE-2022-28391</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-28391">https://nvd.nist.gov/vuln/detail/CVE-2022-28391</a><br></details> |
|
||
| curl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-22576">https://access.redhat.com/security/cve/CVE-2022-22576</a><br><a href="https://curl.se/docs/CVE-2022-22576.html">https://curl.se/docs/CVE-2022-22576.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| curl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27774">https://access.redhat.com/security/cve/CVE-2022-27774</a><br><a href="https://curl.se/docs/CVE-2022-27774.html">https://curl.se/docs/CVE-2022-27774.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| curl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27776">https://access.redhat.com/security/cve/CVE-2022-27776</a><br><a href="https://curl.se/docs/CVE-2022-27776.html">https://curl.se/docs/CVE-2022-27776.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| curl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27775">https://access.redhat.com/security/cve/CVE-2022-27775</a><br><a href="https://curl.se/docs/CVE-2022-27775.html">https://curl.se/docs/CVE-2022-27775.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| libcurl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-22576">https://access.redhat.com/security/cve/CVE-2022-22576</a><br><a href="https://curl.se/docs/CVE-2022-22576.html">https://curl.se/docs/CVE-2022-22576.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| libcurl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27774">https://access.redhat.com/security/cve/CVE-2022-27774</a><br><a href="https://curl.se/docs/CVE-2022-27774.html">https://curl.se/docs/CVE-2022-27774.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27776">https://access.redhat.com/security/cve/CVE-2022-27776</a><br><a href="https://curl.se/docs/CVE-2022-27776.html">https://curl.se/docs/CVE-2022-27776.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| libcurl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27775">https://access.redhat.com/security/cve/CVE-2022-27775</a><br><a href="https://curl.se/docs/CVE-2022-27775.html">https://curl.se/docs/CVE-2022-27775.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
|
||
| ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-28391">https://access.redhat.com/security/cve/CVE-2022-28391</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-28391">https://nvd.nist.gov/vuln/detail/CVE-2022-28391</a><br></details> |
|
||
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2022/May/33">http://seclists.org/fulldisclosure/2022/May/33</a><br><a href="http://seclists.org/fulldisclosure/2022/May/35">http://seclists.org/fulldisclosure/2022/May/35</a><br><a href="http://seclists.org/fulldisclosure/2022/May/38">http://seclists.org/fulldisclosure/2022/May/38</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://errata.almalinux.org/8/ALSA-2022-1642.html">https://errata.almalinux.org/8/ALSA-2022-1642.html</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://linux.oracle.com/cve/CVE-2018-25032.html">https://linux.oracle.com/cve/CVE-2018-25032.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-2213.html">https://linux.oracle.com/errata/ELSA-2022-2213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://support.apple.com/kb/HT213255">https://support.apple.com/kb/HT213255</a><br><a href="https://support.apple.com/kb/HT213256">https://support.apple.com/kb/HT213256</a><br><a href="https://support.apple.com/kb/HT213257">https://support.apple.com/kb/HT213257</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
||
|
||
|
||
#### Container: tccr.io/truecharts/aurora-files:latest (ubuntu 16.04)
|
||
|
||
|
||
**ubuntu**
|
||
|
||
|
||
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|
||
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
|
||
| apache2 | CVE-2020-11985 | LOW | 2.4.18-2ubuntu3.14 | 2.4.18-2ubuntu3.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-11985">https://access.redhat.com/security/cve/CVE-2020-11985</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985</a><br><a href="https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/</a><br><a href="https://security.gentoo.org/glsa/202008-04">https://security.gentoo.org/glsa/202008-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200827-0002/">https://security.netapp.com/advisory/ntap-20200827-0002/</a><br><a href="https://www.openwall.com/lists/oss-security/2020/08/07/2">https://www.openwall.com/lists/oss-security/2020/08/07/2</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
|
||
| apache2 | CVE-2020-1927 | LOW | 2.4.18-2ubuntu3.14 | 2.4.18-2ubuntu3.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/03/1">http://www.openwall.com/lists/oss-security/2020/04/03/1</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/04/1">http://www.openwall.com/lists/oss-security/2020/04/04/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1927">https://access.redhat.com/security/cve/CVE-2020-1927</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1927.html">https://linux.oracle.com/cve/CVE-2020-1927.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20200413-0002/">https://security.netapp.com/advisory/ntap-20200413-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4458-1">https://ubuntu.com/security/notices/USN-4458-1</a><br><a href="https://usn.ubuntu.com/4458-1/">https://usn.ubuntu.com/4458-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4757">https://www.debian.org/security/2020/dsa-4757</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
|
||
| apache2 | CVE-2020-1934 | LOW | 2.4.18-2ubuntu3.14 | 2.4.18-2ubuntu3.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1934">https://access.redhat.com/security/cve/CVE-2020-1934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1934.html">https://linux.oracle.com/cve/CVE-2020-1934.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20200413-0002/">https://security.netapp.com/advisory/ntap-20200413-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4458-1">https://ubuntu.com/security/notices/USN-4458-1</a><br><a href="https://usn.ubuntu.com/4458-1/">https://usn.ubuntu.com/4458-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4757">https://www.debian.org/security/2020/dsa-4757</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
|
||
| apache2-bin | CVE-2020-11985 | LOW | 2.4.18-2ubuntu3.14 | 2.4.18-2ubuntu3.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-11985">https://access.redhat.com/security/cve/CVE-2020-11985</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985</a><br><a href="https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/</a><br><a href="https://security.gentoo.org/glsa/202008-04">https://security.gentoo.org/glsa/202008-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200827-0002/">https://security.netapp.com/advisory/ntap-20200827-0002/</a><br><a href="https://www.openwall.com/lists/oss-security/2020/08/07/2">https://www.openwall.com/lists/oss-security/2020/08/07/2</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
|
||
| apache2-bin | CVE-2020-1927 | LOW | 2.4.18-2ubuntu3.14 | 2.4.18-2ubuntu3.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/03/1">http://www.openwall.com/lists/oss-security/2020/04/03/1</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/04/1">http://www.openwall.com/lists/oss-security/2020/04/04/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1927">https://access.redhat.com/security/cve/CVE-2020-1927</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1927.html">https://linux.oracle.com/cve/CVE-2020-1927.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20200413-0002/">https://security.netapp.com/advisory/ntap-20200413-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4458-1">https://ubuntu.com/security/notices/USN-4458-1</a><br><a href="https://usn.ubuntu.com/4458-1/">https://usn.ubuntu.com/4458-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4757">https://www.debian.org/security/2020/dsa-4757</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
|
||
| apache2-bin | CVE-2020-1934 | LOW | 2.4.18-2ubuntu3.14 | 2.4.18-2ubuntu3.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1934">https://access.redhat.com/security/cve/CVE-2020-1934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1934.html">https://linux.oracle.com/cve/CVE-2020-1934.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20200413-0002/">https://security.netapp.com/advisory/ntap-20200413-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4458-1">https://ubuntu.com/security/notices/USN-4458-1</a><br><a href="https://usn.ubuntu.com/4458-1/">https://usn.ubuntu.com/4458-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4757">https://www.debian.org/security/2020/dsa-4757</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
|
||
| apache2-data | CVE-2020-11985 | LOW | 2.4.18-2ubuntu3.14 | 2.4.18-2ubuntu3.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-11985">https://access.redhat.com/security/cve/CVE-2020-11985</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985</a><br><a href="https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/</a><br><a href="https://security.gentoo.org/glsa/202008-04">https://security.gentoo.org/glsa/202008-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200827-0002/">https://security.netapp.com/advisory/ntap-20200827-0002/</a><br><a href="https://www.openwall.com/lists/oss-security/2020/08/07/2">https://www.openwall.com/lists/oss-security/2020/08/07/2</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
|
||
| apache2-data | CVE-2020-1927 | LOW | 2.4.18-2ubuntu3.14 | 2.4.18-2ubuntu3.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/03/1">http://www.openwall.com/lists/oss-security/2020/04/03/1</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/04/1">http://www.openwall.com/lists/oss-security/2020/04/04/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1927">https://access.redhat.com/security/cve/CVE-2020-1927</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1927.html">https://linux.oracle.com/cve/CVE-2020-1927.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20200413-0002/">https://security.netapp.com/advisory/ntap-20200413-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4458-1">https://ubuntu.com/security/notices/USN-4458-1</a><br><a href="https://usn.ubuntu.com/4458-1/">https://usn.ubuntu.com/4458-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4757">https://www.debian.org/security/2020/dsa-4757</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
|
||
| apache2-data | CVE-2020-1934 | LOW | 2.4.18-2ubuntu3.14 | 2.4.18-2ubuntu3.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1934">https://access.redhat.com/security/cve/CVE-2020-1934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1934.html">https://linux.oracle.com/cve/CVE-2020-1934.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20200413-0002/">https://security.netapp.com/advisory/ntap-20200413-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4458-1">https://ubuntu.com/security/notices/USN-4458-1</a><br><a href="https://usn.ubuntu.com/4458-1/">https://usn.ubuntu.com/4458-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4757">https://www.debian.org/security/2020/dsa-4757</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
|
||
| apache2-utils | CVE-2020-11985 | LOW | 2.4.18-2ubuntu3.14 | 2.4.18-2ubuntu3.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-11985">https://access.redhat.com/security/cve/CVE-2020-11985</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985</a><br><a href="https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/</a><br><a href="https://security.gentoo.org/glsa/202008-04">https://security.gentoo.org/glsa/202008-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200827-0002/">https://security.netapp.com/advisory/ntap-20200827-0002/</a><br><a href="https://www.openwall.com/lists/oss-security/2020/08/07/2">https://www.openwall.com/lists/oss-security/2020/08/07/2</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
|
||
| apache2-utils | CVE-2020-1927 | LOW | 2.4.18-2ubuntu3.14 | 2.4.18-2ubuntu3.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/03/1">http://www.openwall.com/lists/oss-security/2020/04/03/1</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/04/1">http://www.openwall.com/lists/oss-security/2020/04/04/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1927">https://access.redhat.com/security/cve/CVE-2020-1927</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1927.html">https://linux.oracle.com/cve/CVE-2020-1927.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20200413-0002/">https://security.netapp.com/advisory/ntap-20200413-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4458-1">https://ubuntu.com/security/notices/USN-4458-1</a><br><a href="https://usn.ubuntu.com/4458-1/">https://usn.ubuntu.com/4458-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4757">https://www.debian.org/security/2020/dsa-4757</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
|
||
| apache2-utils | CVE-2020-1934 | LOW | 2.4.18-2ubuntu3.14 | 2.4.18-2ubuntu3.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1934">https://access.redhat.com/security/cve/CVE-2020-1934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1934.html">https://linux.oracle.com/cve/CVE-2020-1934.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20200413-0002/">https://security.netapp.com/advisory/ntap-20200413-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4458-1">https://ubuntu.com/security/notices/USN-4458-1</a><br><a href="https://usn.ubuntu.com/4458-1/">https://usn.ubuntu.com/4458-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4757">https://www.debian.org/security/2020/dsa-4757</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
|
||
| apt | CVE-2020-27350 | MEDIUM | 1.2.32 | 1.2.32ubuntu0.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27350">https://access.redhat.com/security/cve/CVE-2020-27350</a><br><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0005/">https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4667-1">https://ubuntu.com/security/notices/USN-4667-1</a><br><a href="https://ubuntu.com/security/notices/USN-4667-2">https://ubuntu.com/security/notices/USN-4667-2</a><br><a href="https://usn.ubuntu.com/usn/usn-4667-1">https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href="https://www.debian.org/security/2020/dsa-4808">https://www.debian.org/security/2020/dsa-4808</a><br></details> |
|
||
| apt | CVE-2020-3810 | MEDIUM | 1.2.32 | 1.2.32ubuntu0.1 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1878177">https://bugs.launchpad.net/bugs/1878177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810</a><br><a href="https://github.com/Debian/apt/issues/111">https://github.com/Debian/apt/issues/111</a><br><a href="https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36">https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36</a><br><a href="https://lists.debian.org/debian-security-announce/2020/msg00089.html">https://lists.debian.org/debian-security-announce/2020/msg00089.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/</a><br><a href="https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/">https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/</a><br><a href="https://ubuntu.com/security/notices/USN-4359-1">https://ubuntu.com/security/notices/USN-4359-1</a><br><a href="https://ubuntu.com/security/notices/USN-4359-2">https://ubuntu.com/security/notices/USN-4359-2</a><br><a href="https://usn.ubuntu.com/4359-1/">https://usn.ubuntu.com/4359-1/</a><br><a href="https://usn.ubuntu.com/4359-2/">https://usn.ubuntu.com/4359-2/</a><br></details> |
|
||
| krb5-locales | CVE-2020-28196 | MEDIUM | 1.13.2+dfsg-5ubuntu2.1 | 1.13.2+dfsg-5ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-28196">https://access.redhat.com/security/cve/CVE-2020-28196</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28196">https://nvd.nist.gov/vuln/detail/CVE-2020-28196</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
|
||
| libapache2-mod-php7.0 | CVE-2019-11048 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-11048">https://access.redhat.com/security/cve/CVE-2019-11048</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3662.html">https://errata.almalinux.org/8/ALSA-2020-3662.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| libapache2-mod-php7.0 | CVE-2020-7070 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.16 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-7070">https://access.redhat.com/security/cve/CVE-2020-7070</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4213.html">https://errata.almalinux.org/8/ALSA-2021-4213.html</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
|
||
| libapt-pkg5.0 | CVE-2020-27350 | MEDIUM | 1.2.32 | 1.2.32ubuntu0.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-27350">https://access.redhat.com/security/cve/CVE-2020-27350</a><br><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0005/">https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4667-1">https://ubuntu.com/security/notices/USN-4667-1</a><br><a href="https://ubuntu.com/security/notices/USN-4667-2">https://ubuntu.com/security/notices/USN-4667-2</a><br><a href="https://usn.ubuntu.com/usn/usn-4667-1">https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href="https://www.debian.org/security/2020/dsa-4808">https://www.debian.org/security/2020/dsa-4808</a><br></details> |
|
||
| libapt-pkg5.0 | CVE-2020-3810 | MEDIUM | 1.2.32 | 1.2.32ubuntu0.1 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1878177">https://bugs.launchpad.net/bugs/1878177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810</a><br><a href="https://github.com/Debian/apt/issues/111">https://github.com/Debian/apt/issues/111</a><br><a href="https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36">https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36</a><br><a href="https://lists.debian.org/debian-security-announce/2020/msg00089.html">https://lists.debian.org/debian-security-announce/2020/msg00089.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/</a><br><a href="https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/">https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/</a><br><a href="https://ubuntu.com/security/notices/USN-4359-1">https://ubuntu.com/security/notices/USN-4359-1</a><br><a href="https://ubuntu.com/security/notices/USN-4359-2">https://ubuntu.com/security/notices/USN-4359-2</a><br><a href="https://usn.ubuntu.com/4359-1/">https://usn.ubuntu.com/4359-1/</a><br><a href="https://usn.ubuntu.com/4359-2/">https://usn.ubuntu.com/4359-2/</a><br></details> |
|
||
| libc-bin | CVE-2017-18269 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-18269">https://access.redhat.com/security/cve/CVE-2017-18269</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269</a><br><a href="https://github.com/fingolfin/memmove-bug">https://github.com/fingolfin/memmove-bug</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22644">https://sourceware.org/bugzilla/show_bug.cgi?id=22644</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| libc-bin | CVE-2018-11236 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104255">http://www.securityfocus.com/bid/104255</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11236">https://access.redhat.com/security/cve/CVE-2018-11236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11236.html">https://linux.oracle.com/cve/CVE-2018-11236.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22786">https://sourceware.org/bugzilla/show_bug.cgi?id=22786</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
|
||
| libc-bin | CVE-2018-11237 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104256">http://www.securityfocus.com/bid/104256</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11237">https://access.redhat.com/security/cve/CVE-2018-11237</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11237.html">https://linux.oracle.com/cve/CVE-2018-11237.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23196">https://sourceware.org/bugzilla/show_bug.cgi?id=23196</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.exploit-db.com/exploits/44750/">https://www.exploit-db.com/exploits/44750/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
|
||
| libc-bin | CVE-2018-6485 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://bugs.debian.org/878159">http://bugs.debian.org/878159</a><br><a href="http://www.securityfocus.com/bid/102912">http://www.securityfocus.com/bid/102912</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-6485">https://access.redhat.com/security/cve/CVE-2018-6485</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485</a><br><a href="https://linux.oracle.com/cve/CVE-2018-6485.html">https://linux.oracle.com/cve/CVE-2018-6485.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0003/">https://security.netapp.com/advisory/ntap-20190404-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22343">https://sourceware.org/bugzilla/show_bug.cgi?id=22343</a><br><a href="https://ubuntu.com/security/notices/USN-4218-1">https://ubuntu.com/security/notices/USN-4218-1</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4218-1/">https://usn.ubuntu.com/4218-1/</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
|
||
| libc-bin | CVE-2020-1751 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1751">https://access.redhat.com/security/cve/CVE-2020-1751</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1751">https://nvd.nist.gov/vuln/detail/CVE-2020-1751</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| libc-bin | CVE-2009-5155 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://access.redhat.com/security/cve/CVE-2009-5155">https://access.redhat.com/security/cve/CVE-2009-5155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
|
||
| libc-bin | CVE-2017-12133 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-12133">https://access.redhat.com/security/cve/CVE-2017-12133</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=21115">https://sourceware.org/bugzilla/show_bug.cgi?id=21115</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.securityfocus.com/bid/100679">https://www.securityfocus.com/bid/100679</a><br></details> |
|
||
| libc-bin | CVE-2019-19126 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-19126">https://access.redhat.com/security/cve/CVE-2019-19126</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-19126">https://nvd.nist.gov/vuln/detail/CVE-2019-19126</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| libc-bin | CVE-2019-9169 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9169">https://access.redhat.com/security/cve/CVE-2019-9169</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10278">https://kc.mcafee.com/corporate/index?page=content&id=SB10278</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9169.html">https://linux.oracle.com/cve/CVE-2019-9169.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9169">https://nvd.nist.gov/vuln/detail/CVE-2019-9169</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24114">https://sourceware.org/bugzilla/show_bug.cgi?id=24114</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9</a><br><a href="https://support.f5.com/csp/article/K54823184">https://support.f5.com/csp/article/K54823184</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
|
||
| libc-bin | CVE-2020-10029 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10029">https://access.redhat.com/security/cve/CVE-2020-10029</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-10029">https://nvd.nist.gov/vuln/detail/CVE-2020-10029</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| libc-bin | CVE-2020-1752 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1752">https://access.redhat.com/security/cve/CVE-2020-1752</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1752">https://nvd.nist.gov/vuln/detail/CVE-2020-1752</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| libc-bin | CVE-2020-6096 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-6096">https://access.redhat.com/security/cve/CVE-2020-6096</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6096">https://nvd.nist.gov/vuln/detail/CVE-2020-6096</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
|
||
| libc6 | CVE-2017-18269 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-18269">https://access.redhat.com/security/cve/CVE-2017-18269</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269</a><br><a href="https://github.com/fingolfin/memmove-bug">https://github.com/fingolfin/memmove-bug</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22644">https://sourceware.org/bugzilla/show_bug.cgi?id=22644</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| libc6 | CVE-2018-11236 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104255">http://www.securityfocus.com/bid/104255</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11236">https://access.redhat.com/security/cve/CVE-2018-11236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11236.html">https://linux.oracle.com/cve/CVE-2018-11236.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22786">https://sourceware.org/bugzilla/show_bug.cgi?id=22786</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
|
||
| libc6 | CVE-2018-11237 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104256">http://www.securityfocus.com/bid/104256</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11237">https://access.redhat.com/security/cve/CVE-2018-11237</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11237.html">https://linux.oracle.com/cve/CVE-2018-11237.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23196">https://sourceware.org/bugzilla/show_bug.cgi?id=23196</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.exploit-db.com/exploits/44750/">https://www.exploit-db.com/exploits/44750/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
|
||
| libc6 | CVE-2018-6485 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://bugs.debian.org/878159">http://bugs.debian.org/878159</a><br><a href="http://www.securityfocus.com/bid/102912">http://www.securityfocus.com/bid/102912</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-6485">https://access.redhat.com/security/cve/CVE-2018-6485</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485</a><br><a href="https://linux.oracle.com/cve/CVE-2018-6485.html">https://linux.oracle.com/cve/CVE-2018-6485.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0003/">https://security.netapp.com/advisory/ntap-20190404-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22343">https://sourceware.org/bugzilla/show_bug.cgi?id=22343</a><br><a href="https://ubuntu.com/security/notices/USN-4218-1">https://ubuntu.com/security/notices/USN-4218-1</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4218-1/">https://usn.ubuntu.com/4218-1/</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
|
||
| libc6 | CVE-2020-1751 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1751">https://access.redhat.com/security/cve/CVE-2020-1751</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1751">https://nvd.nist.gov/vuln/detail/CVE-2020-1751</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| libc6 | CVE-2009-5155 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://access.redhat.com/security/cve/CVE-2009-5155">https://access.redhat.com/security/cve/CVE-2009-5155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
|
||
| libc6 | CVE-2017-12133 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-12133">https://access.redhat.com/security/cve/CVE-2017-12133</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=21115">https://sourceware.org/bugzilla/show_bug.cgi?id=21115</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.securityfocus.com/bid/100679">https://www.securityfocus.com/bid/100679</a><br></details> |
|
||
| libc6 | CVE-2019-19126 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-19126">https://access.redhat.com/security/cve/CVE-2019-19126</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-19126">https://nvd.nist.gov/vuln/detail/CVE-2019-19126</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| libc6 | CVE-2019-9169 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9169">https://access.redhat.com/security/cve/CVE-2019-9169</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10278">https://kc.mcafee.com/corporate/index?page=content&id=SB10278</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9169.html">https://linux.oracle.com/cve/CVE-2019-9169.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9169">https://nvd.nist.gov/vuln/detail/CVE-2019-9169</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24114">https://sourceware.org/bugzilla/show_bug.cgi?id=24114</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9</a><br><a href="https://support.f5.com/csp/article/K54823184">https://support.f5.com/csp/article/K54823184</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
|
||
| libc6 | CVE-2020-10029 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10029">https://access.redhat.com/security/cve/CVE-2020-10029</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-10029">https://nvd.nist.gov/vuln/detail/CVE-2020-10029</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| libc6 | CVE-2020-1752 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1752">https://access.redhat.com/security/cve/CVE-2020-1752</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1752">https://nvd.nist.gov/vuln/detail/CVE-2020-1752</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| libc6 | CVE-2020-6096 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-6096">https://access.redhat.com/security/cve/CVE-2020-6096</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6096">https://nvd.nist.gov/vuln/detail/CVE-2020-6096</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
|
||
| libcurl3 | CVE-2020-8177 | MEDIUM | 7.47.0-1ubuntu2.14 | 7.47.0-1ubuntu2.15 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-8177">https://access.redhat.com/security/cve/CVE-2020-8177</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://curl.haxx.se/docs/CVE-2020-8177.html">https://curl.haxx.se/docs/CVE-2020-8177.html</a><br><a href="https://curl.se/docs/CVE-2020-8177.html">https://curl.se/docs/CVE-2020-8177.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177</a><br><a href="https://hackerone.com/reports/887462">https://hackerone.com/reports/887462</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8177.html">https://linux.oracle.com/cve/CVE-2020-8177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5002.html">https://linux.oracle.com/errata/ELSA-2020-5002.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8177">https://nvd.nist.gov/vuln/detail/CVE-2020-8177</a><br><a href="https://ubuntu.com/security/notices/USN-4402-1">https://ubuntu.com/security/notices/USN-4402-1</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details> |
|
||
| libcurl3 | CVE-2020-8285 | MEDIUM | 7.47.0-1ubuntu2.14 | 7.47.0-1ubuntu2.18 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/Apr/51">http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8285">https://access.redhat.com/security/cve/CVE-2020-8285</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://curl.se/docs/CVE-2020-8285.html">https://curl.se/docs/CVE-2020-8285.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285</a><br><a href="https://github.com/curl/curl/issues/6255">https://github.com/curl/curl/issues/6255</a><br><a href="https://hackerone.com/reports/1045844">https://hackerone.com/reports/1045844</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8285.html">https://linux.oracle.com/cve/CVE-2020-8285.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1610.html">https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8285">https://nvd.nist.gov/vuln/detail/CVE-2020-8285</a><br><a href="https://security.gentoo.org/glsa/202012-14">https://security.gentoo.org/glsa/202012-14</a><br><a href="https://security.netapp.com/advisory/ntap-20210122-0007/">https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href="https://support.apple.com/kb/HT212325">https://support.apple.com/kb/HT212325</a><br><a href="https://support.apple.com/kb/HT212326">https://support.apple.com/kb/HT212326</a><br><a href="https://support.apple.com/kb/HT212327">https://support.apple.com/kb/HT212327</a><br><a href="https://ubuntu.com/security/notices/USN-4665-1">https://ubuntu.com/security/notices/USN-4665-1</a><br><a href="https://ubuntu.com/security/notices/USN-4665-2">https://ubuntu.com/security/notices/USN-4665-2</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details> |
|
||
| libcurl3 | CVE-2020-8286 | MEDIUM | 7.47.0-1ubuntu2.14 | 7.47.0-1ubuntu2.18 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/Apr/50">http://seclists.org/fulldisclosure/2021/Apr/50</a><br><a href="http://seclists.org/fulldisclosure/2021/Apr/51">http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href="http://seclists.org/fulldisclosure/2021/Apr/54">http://seclists.org/fulldisclosure/2021/Apr/54</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8286">https://access.redhat.com/security/cve/CVE-2020-8286</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://curl.se/docs/CVE-2020-8286.html">https://curl.se/docs/CVE-2020-8286.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286</a><br><a href="https://hackerone.com/reports/1048457">https://hackerone.com/reports/1048457</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8286.html">https://linux.oracle.com/cve/CVE-2020-8286.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1610.html">https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8286">https://nvd.nist.gov/vuln/detail/CVE-2020-8286</a><br><a href="https://security.gentoo.org/glsa/202012-14">https://security.gentoo.org/glsa/202012-14</a><br><a href="https://security.netapp.com/advisory/ntap-20210122-0007/">https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href="https://support.apple.com/kb/HT212325">https://support.apple.com/kb/HT212325</a><br><a href="https://support.apple.com/kb/HT212326">https://support.apple.com/kb/HT212326</a><br><a href="https://support.apple.com/kb/HT212327">https://support.apple.com/kb/HT212327</a><br><a href="https://ubuntu.com/security/notices/USN-4665-1">https://ubuntu.com/security/notices/USN-4665-1</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
|
||
| libcurl3 | CVE-2021-22876 | MEDIUM | 7.47.0-1ubuntu2.14 | 7.47.0-1ubuntu2.19 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-22876">https://access.redhat.com/security/cve/CVE-2021-22876</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://curl.se/docs/CVE-2021-22876.html">https://curl.se/docs/CVE-2021-22876.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4511.html">https://errata.almalinux.org/8/ALSA-2021-4511.html</a><br><a href="https://hackerone.com/reports/1101882">https://hackerone.com/reports/1101882</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22876.html">https://linux.oracle.com/cve/CVE-2021-22876.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/</a><br><a href="https://security.gentoo.org/glsa/202105-36">https://security.gentoo.org/glsa/202105-36</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0007/">https://security.netapp.com/advisory/ntap-20210521-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-4898-1">https://ubuntu.com/security/notices/USN-4898-1</a><br><a href="https://ubuntu.com/security/notices/USN-4903-1">https://ubuntu.com/security/notices/USN-4903-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
|
||
| libcurl3 | CVE-2020-8231 | LOW | 7.47.0-1ubuntu2.14 | 7.47.0-1ubuntu2.16 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-8231">https://access.redhat.com/security/cve/CVE-2020-8231</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://curl.haxx.se/docs/CVE-2020-8231.html">https://curl.haxx.se/docs/CVE-2020-8231.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231</a><br><a href="https://hackerone.com/reports/948876">https://hackerone.com/reports/948876</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8231.html">https://linux.oracle.com/cve/CVE-2020-8231.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1610.html">https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8231">https://nvd.nist.gov/vuln/detail/CVE-2020-8231</a><br><a href="https://security.gentoo.org/glsa/202012-14">https://security.gentoo.org/glsa/202012-14</a><br><a href="https://ubuntu.com/security/notices/USN-4466-1">https://ubuntu.com/security/notices/USN-4466-1</a><br><a href="https://ubuntu.com/security/notices/USN-4466-2">https://ubuntu.com/security/notices/USN-4466-2</a><br><a href="https://ubuntu.com/security/notices/USN-4665-1">https://ubuntu.com/security/notices/USN-4665-1</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
|
||
| libcurl3 | CVE-2020-8284 | LOW | 7.47.0-1ubuntu2.14 | 7.47.0-1ubuntu2.18 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-8284">https://access.redhat.com/security/cve/CVE-2020-8284</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://curl.se/docs/CVE-2020-8284.html">https://curl.se/docs/CVE-2020-8284.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284</a><br><a href="https://hackerone.com/reports/1040166">https://hackerone.com/reports/1040166</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8284.html">https://linux.oracle.com/cve/CVE-2020-8284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1610.html">https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8284">https://nvd.nist.gov/vuln/detail/CVE-2020-8284</a><br><a href="https://security.gentoo.org/glsa/202012-14">https://security.gentoo.org/glsa/202012-14</a><br><a href="https://security.netapp.com/advisory/ntap-20210122-0007/">https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href="https://support.apple.com/kb/HT212325">https://support.apple.com/kb/HT212325</a><br><a href="https://support.apple.com/kb/HT212326">https://support.apple.com/kb/HT212326</a><br><a href="https://support.apple.com/kb/HT212327">https://support.apple.com/kb/HT212327</a><br><a href="https://ubuntu.com/security/notices/USN-4665-1">https://ubuntu.com/security/notices/USN-4665-1</a><br><a href="https://ubuntu.com/security/notices/USN-4665-2">https://ubuntu.com/security/notices/USN-4665-2</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details> |
|
||
| libdbi-perl | CVE-2019-20919 | MEDIUM | 1.634-1build1 | 1.634-1ubuntu0.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00013.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00013.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20919">https://access.redhat.com/security/cve/CVE-2019-20919</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20919">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20919</a><br><a href="https://github.com/perl5-dbi/dbi/commit/eca7d7c8f43d96f6277e86d1000e842eb4cc67ff">https://github.com/perl5-dbi/dbi/commit/eca7d7c8f43d96f6277e86d1000e842eb4cc67ff</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00026.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00026.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXLKODJ7B57GITDEZZXNSHPK4VBYXYHR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXLKODJ7B57GITDEZZXNSHPK4VBYXYHR/</a><br><a href="https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.643-...">https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.643-...</a><br><a href="https://ubuntu.com/security/notices/USN-4534-1">https://ubuntu.com/security/notices/USN-4534-1</a><br><a href="https://usn.ubuntu.com/4534-1/">https://usn.ubuntu.com/4534-1/</a><br></details> |
|
||
| libdbi-perl | CVE-2020-14392 | MEDIUM | 1.634-1build1 | 1.634-1ubuntu0.1 | <details><summary>Expand...</summary><a href="Advisory: https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.643-...">Advisory: https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.643-...</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00067.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00074.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14392">https://access.redhat.com/security/cve/CVE-2020-14392</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1877402">https://bugzilla.redhat.com/show_bug.cgi?id=1877402</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14392">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14392</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00026.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00026.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXLKODJ7B57GITDEZZXNSHPK4VBYXYHR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXLKODJ7B57GITDEZZXNSHPK4VBYXYHR/</a><br><a href="https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.643">https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.643</a><br><a href="https://ubuntu.com/security/notices/USN-4503-1">https://ubuntu.com/security/notices/USN-4503-1</a><br><a href="https://usn.ubuntu.com/4503-1/">https://usn.ubuntu.com/4503-1/</a><br></details> |
|
||
| libdns-export162 | CVE-2020-8616 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="http://www.nxnsattack.com">http://www.nxnsattack.com</a><br><a href="http://www.openwall.com/lists/oss-security/2020/05/19/4">http://www.openwall.com/lists/oss-security/2020/05/19/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8616">https://access.redhat.com/security/cve/CVE-2020-8616</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616</a><br><a href="https://kb.isc.org/docs/cve-2020-8616">https://kb.isc.org/docs/cve-2020-8616</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8616.html">https://linux.oracle.com/cve/CVE-2020-8616.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2383.html">https://linux.oracle.com/errata/ELSA-2020-2383.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/</a><br><a href="https://security.netapp.com/advisory/ntap-20200522-0002/">https://security.netapp.com/advisory/ntap-20200522-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4365-1">https://ubuntu.com/security/notices/USN-4365-1</a><br><a href="https://ubuntu.com/security/notices/USN-4365-2">https://ubuntu.com/security/notices/USN-4365-2</a><br><a href="https://usn.ubuntu.com/4365-1/">https://usn.ubuntu.com/4365-1/</a><br><a href="https://usn.ubuntu.com/4365-2/">https://usn.ubuntu.com/4365-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4689">https://www.debian.org/security/2020/dsa-4689</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_12">https://www.synology.com/security/advisory/Synology_SA_20_12</a><br><a href="https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/">https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/</a><br></details> |
|
||
| libdns-export162 | CVE-2020-8617 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html">http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/05/19/4">http://www.openwall.com/lists/oss-security/2020/05/19/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8617">https://access.redhat.com/security/cve/CVE-2020-8617</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617</a><br><a href="https://kb.isc.org/docs/cve-2020-8617">https://kb.isc.org/docs/cve-2020-8617</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8617.html">https://linux.oracle.com/cve/CVE-2020-8617.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2383.html">https://linux.oracle.com/errata/ELSA-2020-2383.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/</a><br><a href="https://security.netapp.com/advisory/ntap-20200522-0002/">https://security.netapp.com/advisory/ntap-20200522-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4365-1">https://ubuntu.com/security/notices/USN-4365-1</a><br><a href="https://ubuntu.com/security/notices/USN-4365-2">https://ubuntu.com/security/notices/USN-4365-2</a><br><a href="https://usn.ubuntu.com/4365-1/">https://usn.ubuntu.com/4365-1/</a><br><a href="https://usn.ubuntu.com/4365-2/">https://usn.ubuntu.com/4365-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4689">https://www.debian.org/security/2020/dsa-4689</a><br></details> |
|
||
| libdns-export162 | CVE-2020-8622 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8622">https://access.redhat.com/security/cve/CVE-2020-8622</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622</a><br><a href="https://kb.isc.org/docs/cve-2020-8622">https://kb.isc.org/docs/cve-2020-8622</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8622.html">https://linux.oracle.com/cve/CVE-2020-8622.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5011.html">https://linux.oracle.com/errata/ELSA-2020-5011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8622">https://nvd.nist.gov/vuln/detail/CVE-2020-8622</a><br><a href="https://security.gentoo.org/glsa/202008-19">https://security.gentoo.org/glsa/202008-19</a><br><a href="https://security.netapp.com/advisory/ntap-20200827-0003/">https://security.netapp.com/advisory/ntap-20200827-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4468-1">https://ubuntu.com/security/notices/USN-4468-1</a><br><a href="https://ubuntu.com/security/notices/USN-4468-2">https://ubuntu.com/security/notices/USN-4468-2</a><br><a href="https://usn.ubuntu.com/4468-1/">https://usn.ubuntu.com/4468-1/</a><br><a href="https://usn.ubuntu.com/4468-2/">https://usn.ubuntu.com/4468-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4752">https://www.debian.org/security/2020/dsa-4752</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_19">https://www.synology.com/security/advisory/Synology_SA_20_19</a><br></details> |
|
||
| libdns-export162 | CVE-2020-8623 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8623">https://access.redhat.com/security/cve/CVE-2020-8623</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623</a><br><a href="https://kb.isc.org/docs/cve-2020-8623">https://kb.isc.org/docs/cve-2020-8623</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8623.html">https://linux.oracle.com/cve/CVE-2020-8623.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5011.html">https://linux.oracle.com/errata/ELSA-2020-5011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8623">https://nvd.nist.gov/vuln/detail/CVE-2020-8623</a><br><a href="https://security.gentoo.org/glsa/202008-19">https://security.gentoo.org/glsa/202008-19</a><br><a href="https://security.netapp.com/advisory/ntap-20200827-0003/">https://security.netapp.com/advisory/ntap-20200827-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4468-1">https://ubuntu.com/security/notices/USN-4468-1</a><br><a href="https://usn.ubuntu.com/4468-1/">https://usn.ubuntu.com/4468-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4752">https://www.debian.org/security/2020/dsa-4752</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_19">https://www.synology.com/security/advisory/Synology_SA_20_19</a><br></details> |
|
||
| libdns-export162 | CVE-2020-8625 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.18 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/1">http://www.openwall.com/lists/oss-security/2021/02/19/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/20/2">http://www.openwall.com/lists/oss-security/2021/02/20/2</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8625">https://access.redhat.com/security/cve/CVE-2020-8625</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625</a><br><a href="https://kb.isc.org/docs/cve-2020-8625">https://kb.isc.org/docs/cve-2020-8625</a><br><a href="https://kb.isc.org/v1/docs/cve-2020-8625">https://kb.isc.org/v1/docs/cve-2020-8625</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8625.html">https://linux.oracle.com/cve/CVE-2020-8625.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9117.html">https://linux.oracle.com/errata/ELSA-2021-9117.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8625">https://nvd.nist.gov/vuln/detail/CVE-2020-8625</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0001/">https://security.netapp.com/advisory/ntap-20210319-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4737-1">https://ubuntu.com/security/notices/USN-4737-1</a><br><a href="https://ubuntu.com/security/notices/USN-4737-2">https://ubuntu.com/security/notices/USN-4737-2</a><br><a href="https://www.debian.org/security/2021/dsa-4857">https://www.debian.org/security/2021/dsa-4857</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-195/">https://www.zerodayinitiative.com/advisories/ZDI-21-195/</a><br></details> |
|
||
| libdns-export162 | CVE-2021-25214 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.19 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/29/1">http://www.openwall.com/lists/oss-security/2021/04/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/2">http://www.openwall.com/lists/oss-security/2021/04/29/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/3">http://www.openwall.com/lists/oss-security/2021/04/29/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/4">http://www.openwall.com/lists/oss-security/2021/04/29/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-25214">https://access.redhat.com/security/cve/CVE-2021-25214</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214</a><br><a href="https://kb.isc.org/docs/cve-2021-25214">https://kb.isc.org/docs/cve-2021-25214</a><br><a href="https://kb.isc.org/v1/docs/cve-2021-25214">https://kb.isc.org/v1/docs/cve-2021-25214</a><br><a href="https://linux.oracle.com/cve/CVE-2021-25214.html">https://linux.oracle.com/cve/CVE-2021-25214.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4384.html">https://linux.oracle.com/errata/ELSA-2021-4384.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25214">https://nvd.nist.gov/vuln/detail/CVE-2021-25214</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0006/">https://security.netapp.com/advisory/ntap-20210521-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4929-1">https://ubuntu.com/security/notices/USN-4929-1</a><br><a href="https://www.debian.org/security/2021/dsa-4909">https://www.debian.org/security/2021/dsa-4909</a><br></details> |
|
||
| libdns-export162 | CVE-2021-25215 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.19 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/29/1">http://www.openwall.com/lists/oss-security/2021/04/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/2">http://www.openwall.com/lists/oss-security/2021/04/29/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/3">http://www.openwall.com/lists/oss-security/2021/04/29/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/4">http://www.openwall.com/lists/oss-security/2021/04/29/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-25215">https://access.redhat.com/security/cve/CVE-2021-25215</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215</a><br><a href="https://kb.isc.org/docs/cve-2021-25215">https://kb.isc.org/docs/cve-2021-25215</a><br><a href="https://kb.isc.org/v1/docs/cve-2021-25215">https://kb.isc.org/v1/docs/cve-2021-25215</a><br><a href="https://linux.oracle.com/cve/CVE-2021-25215.html">https://linux.oracle.com/cve/CVE-2021-25215.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9213.html">https://linux.oracle.com/errata/ELSA-2021-9213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25215">https://nvd.nist.gov/vuln/detail/CVE-2021-25215</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0006/">https://security.netapp.com/advisory/ntap-20210521-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4929-1">https://ubuntu.com/security/notices/USN-4929-1</a><br><a href="https://www.debian.org/security/2021/dsa-4909">https://www.debian.org/security/2021/dsa-4909</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| libdns-export162 | CVE-2021-25216 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.19 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/29/1">http://www.openwall.com/lists/oss-security/2021/04/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/2">http://www.openwall.com/lists/oss-security/2021/04/29/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/3">http://www.openwall.com/lists/oss-security/2021/04/29/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/4">http://www.openwall.com/lists/oss-security/2021/04/29/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-25216">https://access.redhat.com/security/cve/CVE-2021-25216</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25216">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25216</a><br><a href="https://kb.isc.org/docs/cve-2021-25216">https://kb.isc.org/docs/cve-2021-25216</a><br><a href="https://kb.isc.org/v1/docs/cve-2021-25215">https://kb.isc.org/v1/docs/cve-2021-25215</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25216">https://nvd.nist.gov/vuln/detail/CVE-2021-25216</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0006/">https://security.netapp.com/advisory/ntap-20210521-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4929-1">https://ubuntu.com/security/notices/USN-4929-1</a><br><a href="https://www.debian.org/security/2021/dsa-4909">https://www.debian.org/security/2021/dsa-4909</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-657/">https://www.zerodayinitiative.com/advisories/ZDI-21-657/</a><br></details> |
|
||
| libgssapi-krb5-2 | CVE-2020-28196 | MEDIUM | 1.13.2+dfsg-5ubuntu2.1 | 1.13.2+dfsg-5ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-28196">https://access.redhat.com/security/cve/CVE-2020-28196</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28196">https://nvd.nist.gov/vuln/detail/CVE-2020-28196</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
|
||
| libhogweed4 | CVE-2021-20305 | MEDIUM | 3.2-1ubuntu0.16.04.1 | 3.2-1ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-20305">https://access.redhat.com/security/cve/CVE-2021-20305</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1942533">https://bugzilla.redhat.com/show_bug.cgi?id=1942533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20305.html">https://linux.oracle.com/cve/CVE-2021-20305.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1206.html">https://linux.oracle.com/errata/ELSA-2021-1206.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/</a><br><a href="https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html">https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-20305">https://nvd.nist.gov/vuln/detail/CVE-2021-20305</a><br><a href="https://security.gentoo.org/glsa/202105-31">https://security.gentoo.org/glsa/202105-31</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0002/">https://security.netapp.com/advisory/ntap-20211022-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4906-1">https://ubuntu.com/security/notices/USN-4906-1</a><br><a href="https://www.debian.org/security/2021/dsa-4933">https://www.debian.org/security/2021/dsa-4933</a><br></details> |
|
||
| libisc-export160 | CVE-2020-8616 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="http://www.nxnsattack.com">http://www.nxnsattack.com</a><br><a href="http://www.openwall.com/lists/oss-security/2020/05/19/4">http://www.openwall.com/lists/oss-security/2020/05/19/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8616">https://access.redhat.com/security/cve/CVE-2020-8616</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616</a><br><a href="https://kb.isc.org/docs/cve-2020-8616">https://kb.isc.org/docs/cve-2020-8616</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8616.html">https://linux.oracle.com/cve/CVE-2020-8616.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2383.html">https://linux.oracle.com/errata/ELSA-2020-2383.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/</a><br><a href="https://security.netapp.com/advisory/ntap-20200522-0002/">https://security.netapp.com/advisory/ntap-20200522-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4365-1">https://ubuntu.com/security/notices/USN-4365-1</a><br><a href="https://ubuntu.com/security/notices/USN-4365-2">https://ubuntu.com/security/notices/USN-4365-2</a><br><a href="https://usn.ubuntu.com/4365-1/">https://usn.ubuntu.com/4365-1/</a><br><a href="https://usn.ubuntu.com/4365-2/">https://usn.ubuntu.com/4365-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4689">https://www.debian.org/security/2020/dsa-4689</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_12">https://www.synology.com/security/advisory/Synology_SA_20_12</a><br><a href="https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/">https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/</a><br></details> |
|
||
| libisc-export160 | CVE-2020-8617 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html">http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/05/19/4">http://www.openwall.com/lists/oss-security/2020/05/19/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8617">https://access.redhat.com/security/cve/CVE-2020-8617</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617</a><br><a href="https://kb.isc.org/docs/cve-2020-8617">https://kb.isc.org/docs/cve-2020-8617</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8617.html">https://linux.oracle.com/cve/CVE-2020-8617.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2383.html">https://linux.oracle.com/errata/ELSA-2020-2383.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/</a><br><a href="https://security.netapp.com/advisory/ntap-20200522-0002/">https://security.netapp.com/advisory/ntap-20200522-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4365-1">https://ubuntu.com/security/notices/USN-4365-1</a><br><a href="https://ubuntu.com/security/notices/USN-4365-2">https://ubuntu.com/security/notices/USN-4365-2</a><br><a href="https://usn.ubuntu.com/4365-1/">https://usn.ubuntu.com/4365-1/</a><br><a href="https://usn.ubuntu.com/4365-2/">https://usn.ubuntu.com/4365-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4689">https://www.debian.org/security/2020/dsa-4689</a><br></details> |
|
||
| libisc-export160 | CVE-2020-8622 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8622">https://access.redhat.com/security/cve/CVE-2020-8622</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622</a><br><a href="https://kb.isc.org/docs/cve-2020-8622">https://kb.isc.org/docs/cve-2020-8622</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8622.html">https://linux.oracle.com/cve/CVE-2020-8622.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5011.html">https://linux.oracle.com/errata/ELSA-2020-5011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8622">https://nvd.nist.gov/vuln/detail/CVE-2020-8622</a><br><a href="https://security.gentoo.org/glsa/202008-19">https://security.gentoo.org/glsa/202008-19</a><br><a href="https://security.netapp.com/advisory/ntap-20200827-0003/">https://security.netapp.com/advisory/ntap-20200827-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4468-1">https://ubuntu.com/security/notices/USN-4468-1</a><br><a href="https://ubuntu.com/security/notices/USN-4468-2">https://ubuntu.com/security/notices/USN-4468-2</a><br><a href="https://usn.ubuntu.com/4468-1/">https://usn.ubuntu.com/4468-1/</a><br><a href="https://usn.ubuntu.com/4468-2/">https://usn.ubuntu.com/4468-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4752">https://www.debian.org/security/2020/dsa-4752</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_19">https://www.synology.com/security/advisory/Synology_SA_20_19</a><br></details> |
|
||
| libisc-export160 | CVE-2020-8623 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8623">https://access.redhat.com/security/cve/CVE-2020-8623</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623</a><br><a href="https://kb.isc.org/docs/cve-2020-8623">https://kb.isc.org/docs/cve-2020-8623</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8623.html">https://linux.oracle.com/cve/CVE-2020-8623.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5011.html">https://linux.oracle.com/errata/ELSA-2020-5011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8623">https://nvd.nist.gov/vuln/detail/CVE-2020-8623</a><br><a href="https://security.gentoo.org/glsa/202008-19">https://security.gentoo.org/glsa/202008-19</a><br><a href="https://security.netapp.com/advisory/ntap-20200827-0003/">https://security.netapp.com/advisory/ntap-20200827-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4468-1">https://ubuntu.com/security/notices/USN-4468-1</a><br><a href="https://usn.ubuntu.com/4468-1/">https://usn.ubuntu.com/4468-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4752">https://www.debian.org/security/2020/dsa-4752</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_19">https://www.synology.com/security/advisory/Synology_SA_20_19</a><br></details> |
|
||
| libisc-export160 | CVE-2020-8625 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.18 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/1">http://www.openwall.com/lists/oss-security/2021/02/19/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/20/2">http://www.openwall.com/lists/oss-security/2021/02/20/2</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-8625">https://access.redhat.com/security/cve/CVE-2020-8625</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625</a><br><a href="https://kb.isc.org/docs/cve-2020-8625">https://kb.isc.org/docs/cve-2020-8625</a><br><a href="https://kb.isc.org/v1/docs/cve-2020-8625">https://kb.isc.org/v1/docs/cve-2020-8625</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8625.html">https://linux.oracle.com/cve/CVE-2020-8625.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9117.html">https://linux.oracle.com/errata/ELSA-2021-9117.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8625">https://nvd.nist.gov/vuln/detail/CVE-2020-8625</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0001/">https://security.netapp.com/advisory/ntap-20210319-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4737-1">https://ubuntu.com/security/notices/USN-4737-1</a><br><a href="https://ubuntu.com/security/notices/USN-4737-2">https://ubuntu.com/security/notices/USN-4737-2</a><br><a href="https://www.debian.org/security/2021/dsa-4857">https://www.debian.org/security/2021/dsa-4857</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-195/">https://www.zerodayinitiative.com/advisories/ZDI-21-195/</a><br></details> |
|
||
| libisc-export160 | CVE-2021-25214 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.19 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/29/1">http://www.openwall.com/lists/oss-security/2021/04/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/2">http://www.openwall.com/lists/oss-security/2021/04/29/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/3">http://www.openwall.com/lists/oss-security/2021/04/29/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/4">http://www.openwall.com/lists/oss-security/2021/04/29/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-25214">https://access.redhat.com/security/cve/CVE-2021-25214</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214</a><br><a href="https://kb.isc.org/docs/cve-2021-25214">https://kb.isc.org/docs/cve-2021-25214</a><br><a href="https://kb.isc.org/v1/docs/cve-2021-25214">https://kb.isc.org/v1/docs/cve-2021-25214</a><br><a href="https://linux.oracle.com/cve/CVE-2021-25214.html">https://linux.oracle.com/cve/CVE-2021-25214.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4384.html">https://linux.oracle.com/errata/ELSA-2021-4384.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25214">https://nvd.nist.gov/vuln/detail/CVE-2021-25214</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0006/">https://security.netapp.com/advisory/ntap-20210521-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4929-1">https://ubuntu.com/security/notices/USN-4929-1</a><br><a href="https://www.debian.org/security/2021/dsa-4909">https://www.debian.org/security/2021/dsa-4909</a><br></details> |
|
||
| libisc-export160 | CVE-2021-25215 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.19 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/29/1">http://www.openwall.com/lists/oss-security/2021/04/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/2">http://www.openwall.com/lists/oss-security/2021/04/29/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/3">http://www.openwall.com/lists/oss-security/2021/04/29/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/4">http://www.openwall.com/lists/oss-security/2021/04/29/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-25215">https://access.redhat.com/security/cve/CVE-2021-25215</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215</a><br><a href="https://kb.isc.org/docs/cve-2021-25215">https://kb.isc.org/docs/cve-2021-25215</a><br><a href="https://kb.isc.org/v1/docs/cve-2021-25215">https://kb.isc.org/v1/docs/cve-2021-25215</a><br><a href="https://linux.oracle.com/cve/CVE-2021-25215.html">https://linux.oracle.com/cve/CVE-2021-25215.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9213.html">https://linux.oracle.com/errata/ELSA-2021-9213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25215">https://nvd.nist.gov/vuln/detail/CVE-2021-25215</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0006/">https://security.netapp.com/advisory/ntap-20210521-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4929-1">https://ubuntu.com/security/notices/USN-4929-1</a><br><a href="https://www.debian.org/security/2021/dsa-4909">https://www.debian.org/security/2021/dsa-4909</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| libisc-export160 | CVE-2021-25216 | MEDIUM | 1:9.10.3.dfsg.P4-8ubuntu1.15 | 1:9.10.3.dfsg.P4-8ubuntu1.19 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/04/29/1">http://www.openwall.com/lists/oss-security/2021/04/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/2">http://www.openwall.com/lists/oss-security/2021/04/29/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/3">http://www.openwall.com/lists/oss-security/2021/04/29/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/04/29/4">http://www.openwall.com/lists/oss-security/2021/04/29/4</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-25216">https://access.redhat.com/security/cve/CVE-2021-25216</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25216">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25216</a><br><a href="https://kb.isc.org/docs/cve-2021-25216">https://kb.isc.org/docs/cve-2021-25216</a><br><a href="https://kb.isc.org/v1/docs/cve-2021-25215">https://kb.isc.org/v1/docs/cve-2021-25215</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25216">https://nvd.nist.gov/vuln/detail/CVE-2021-25216</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0006/">https://security.netapp.com/advisory/ntap-20210521-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4929-1">https://ubuntu.com/security/notices/USN-4929-1</a><br><a href="https://www.debian.org/security/2021/dsa-4909">https://www.debian.org/security/2021/dsa-4909</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-657/">https://www.zerodayinitiative.com/advisories/ZDI-21-657/</a><br></details> |
|
||
| libk5crypto3 | CVE-2020-28196 | MEDIUM | 1.13.2+dfsg-5ubuntu2.1 | 1.13.2+dfsg-5ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-28196">https://access.redhat.com/security/cve/CVE-2020-28196</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28196">https://nvd.nist.gov/vuln/detail/CVE-2020-28196</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
|
||
| libkrb5-3 | CVE-2020-28196 | MEDIUM | 1.13.2+dfsg-5ubuntu2.1 | 1.13.2+dfsg-5ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-28196">https://access.redhat.com/security/cve/CVE-2020-28196</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28196">https://nvd.nist.gov/vuln/detail/CVE-2020-28196</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
|
||
| libkrb5support0 | CVE-2020-28196 | MEDIUM | 1.13.2+dfsg-5ubuntu2.1 | 1.13.2+dfsg-5ubuntu2.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-28196">https://access.redhat.com/security/cve/CVE-2020-28196</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28196">https://nvd.nist.gov/vuln/detail/CVE-2020-28196</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-12243 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.8 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12243">https://access.redhat.com/security/cve/CVE-2020-12243</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9202">https://bugs.openldap.org/show_bug.cgi?id=9202</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243</a><br><a href="https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES">https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440">https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12243.html">https://linux.oracle.com/cve/CVE-2020-12243.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4041.html">https://linux.oracle.com/errata/ELSA-2020-4041.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html</a><br><a href="https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/">https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0003/">https://security.netapp.com/advisory/ntap-20200511-0003/</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4352-1">https://ubuntu.com/security/notices/USN-4352-1</a><br><a href="https://ubuntu.com/security/notices/USN-4352-2">https://ubuntu.com/security/notices/USN-4352-2</a><br><a href="https://usn.ubuntu.com/4352-1/">https://usn.ubuntu.com/4352-1/</a><br><a href="https://usn.ubuntu.com/4352-2/">https://usn.ubuntu.com/4352-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4666">https://www.debian.org/security/2020/dsa-4666</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-25692 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.10 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-25692">https://access.redhat.com/security/cve/CVE-2020-25692</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894567">https://bugzilla.redhat.com/show_bug.cgi?id=1894567</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25692.html">https://linux.oracle.com/cve/CVE-2020-25692.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1389.html">https://linux.oracle.com/errata/ELSA-2021-1389.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-25692">https://nvd.nist.gov/vuln/detail/CVE-2020-25692</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0006/">https://security.netapp.com/advisory/ntap-20210108-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4622-1">https://ubuntu.com/security/notices/USN-4622-1</a><br><a href="https://ubuntu.com/security/notices/USN-4622-2">https://ubuntu.com/security/notices/USN-4622-2</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-25709 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.11 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-25709">https://access.redhat.com/security/cve/CVE-2020-25709</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1899675">https://bugzilla.redhat.com/show_bug.cgi?id=1899675</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c">https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25709.html">https://linux.oracle.com/cve/CVE-2020-25709.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0621.html">https://linux.oracle.com/errata/ELSA-2022-0621.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0003/">https://security.netapp.com/advisory/ntap-20210716-0003/</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://ubuntu.com/security/notices/USN-4634-1">https://ubuntu.com/security/notices/USN-4634-1</a><br><a href="https://ubuntu.com/security/notices/USN-4634-2">https://ubuntu.com/security/notices/USN-4634-2</a><br><a href="https://www.debian.org/security/2020/dsa-4792">https://www.debian.org/security/2020/dsa-4792</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-25710 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-25710">https://access.redhat.com/security/cve/CVE-2020-25710</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1899678">https://bugzilla.redhat.com/show_bug.cgi?id=1899678</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c">https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25710.html">https://linux.oracle.com/cve/CVE-2020-25710.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0621.html">https://linux.oracle.com/errata/ELSA-2022-0621.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0003/">https://security.netapp.com/advisory/ntap-20210716-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4634-1">https://ubuntu.com/security/notices/USN-4634-1</a><br><a href="https://ubuntu.com/security/notices/USN-4634-2">https://ubuntu.com/security/notices/USN-4634-2</a><br><a href="https://www.debian.org/security/2020/dsa-4792">https://www.debian.org/security/2020/dsa-4792</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-36221 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36221">https://access.redhat.com/security/cve/CVE-2020-36221</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9404">https://bugs.openldap.org/show_bug.cgi?id=9404</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9424">https://bugs.openldap.org/show_bug.cgi?id=9424</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31">https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842">https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36221">https://nvd.nist.gov/vuln/detail/CVE-2020-36221</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-36222 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36222">https://access.redhat.com/security/cve/CVE-2020-36222</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9406">https://bugs.openldap.org/show_bug.cgi?id=9406</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9407">https://bugs.openldap.org/show_bug.cgi?id=9407</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0">https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed">https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa">https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36222">https://nvd.nist.gov/vuln/detail/CVE-2020-36222</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-36223 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36223">https://access.redhat.com/security/cve/CVE-2020-36223</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9408">https://bugs.openldap.org/show_bug.cgi?id=9408</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd">https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36223">https://nvd.nist.gov/vuln/detail/CVE-2020-36223</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-36224 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36224">https://access.redhat.com/security/cve/CVE-2020-36224</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9409">https://bugs.openldap.org/show_bug.cgi?id=9409</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65">https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26">https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439">https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8">https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36224">https://nvd.nist.gov/vuln/detail/CVE-2020-36224</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-36225 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36225">https://access.redhat.com/security/cve/CVE-2020-36225</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9412">https://bugs.openldap.org/show_bug.cgi?id=9412</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65">https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26">https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439">https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8">https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36225">https://nvd.nist.gov/vuln/detail/CVE-2020-36225</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-36226 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36226">https://access.redhat.com/security/cve/CVE-2020-36226</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9413">https://bugs.openldap.org/show_bug.cgi?id=9413</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65">https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26">https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439">https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8">https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36226">https://nvd.nist.gov/vuln/detail/CVE-2020-36226</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-36227 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36227">https://access.redhat.com/security/cve/CVE-2020-36227</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9428">https://bugs.openldap.org/show_bug.cgi?id=9428</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5">https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36227">https://nvd.nist.gov/vuln/detail/CVE-2020-36227</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-36228 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36228">https://access.redhat.com/security/cve/CVE-2020-36228</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9427">https://bugs.openldap.org/show_bug.cgi?id=9427</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad">https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36228">https://nvd.nist.gov/vuln/detail/CVE-2020-36228</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-36229 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36229">https://access.redhat.com/security/cve/CVE-2020-36229</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9425">https://bugs.openldap.org/show_bug.cgi?id=9425</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0">https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36229">https://nvd.nist.gov/vuln/detail/CVE-2020-36229</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2020-36230 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.12 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36230">https://access.redhat.com/security/cve/CVE-2020-36230</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9423">https://bugs.openldap.org/show_bug.cgi?id=9423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793">https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36230">https://nvd.nist.gov/vuln/detail/CVE-2020-36230</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
|
||
| libldap-2.4-2 | CVE-2021-27212 | MEDIUM | 2.4.42+dfsg-2ubuntu3.7 | 2.4.42+dfsg-2ubuntu3.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-27212">https://access.redhat.com/security/cve/CVE-2021-27212</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9454">https://bugs.openldap.org/show_bug.cgi?id=9454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0">https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30">https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-27212">https://nvd.nist.gov/vuln/detail/CVE-2021-27212</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0005/">https://security.netapp.com/advisory/ntap-20210319-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4744-1">https://ubuntu.com/security/notices/USN-4744-1</a><br><a href="https://www.debian.org/security/2021/dsa-4860">https://www.debian.org/security/2021/dsa-4860</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14539 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14539">https://access.redhat.com/security/cve/CVE-2020-14539</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14539">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14539</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14539.html">https://linux.oracle.com/cve/CVE-2020-14539.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14539">https://nvd.nist.gov/vuln/detail/CVE-2020-14539</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14540 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14540">https://access.redhat.com/security/cve/CVE-2020-14540</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14540">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14540</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14540.html">https://linux.oracle.com/cve/CVE-2020-14540.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14540">https://nvd.nist.gov/vuln/detail/CVE-2020-14540</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14547 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14547">https://access.redhat.com/security/cve/CVE-2020-14547</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14547">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14547</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14547.html">https://linux.oracle.com/cve/CVE-2020-14547.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14547">https://nvd.nist.gov/vuln/detail/CVE-2020-14547</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14550 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14550">https://access.redhat.com/security/cve/CVE-2020-14550</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14550">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14550</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14550.html">https://linux.oracle.com/cve/CVE-2020-14550.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14550">https://nvd.nist.gov/vuln/detail/CVE-2020-14550</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0001/">https://security.netapp.com/advisory/ntap-20210622-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14553 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14553">https://access.redhat.com/security/cve/CVE-2020-14553</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14553">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14553</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14553.html">https://linux.oracle.com/cve/CVE-2020-14553.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14553">https://nvd.nist.gov/vuln/detail/CVE-2020-14553</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14559 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14559">https://access.redhat.com/security/cve/CVE-2020-14559</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14559">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14559</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14559.html">https://linux.oracle.com/cve/CVE-2020-14559.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14559">https://nvd.nist.gov/vuln/detail/CVE-2020-14559</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14567 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14567">https://access.redhat.com/security/cve/CVE-2020-14567</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14567">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14567</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14567.html">https://linux.oracle.com/cve/CVE-2020-14567.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14576 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14576">https://access.redhat.com/security/cve/CVE-2020-14576</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14576</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14576.html">https://linux.oracle.com/cve/CVE-2020-14576.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14576">https://nvd.nist.gov/vuln/detail/CVE-2020-14576</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14672 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14672">https://access.redhat.com/security/cve/CVE-2020-14672</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14672">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14672</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14672.html">https://linux.oracle.com/cve/CVE-2020-14672.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14760 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14760">https://access.redhat.com/security/cve/CVE-2020-14760</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14760</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14765 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14765">https://access.redhat.com/security/cve/CVE-2020-14765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14765.html">https://linux.oracle.com/cve/CVE-2020-14765.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14765">https://nvd.nist.gov/vuln/detail/CVE-2020-14765</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14769 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14769">https://access.redhat.com/security/cve/CVE-2020-14769</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14769</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14769.html">https://linux.oracle.com/cve/CVE-2020-14769.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14769">https://nvd.nist.gov/vuln/detail/CVE-2020-14769</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14771 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14771">https://access.redhat.com/security/cve/CVE-2020-14771</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14771</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14771">https://nvd.nist.gov/vuln/detail/CVE-2020-14771</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14775 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14775">https://access.redhat.com/security/cve/CVE-2020-14775</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14775</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14775.html">https://linux.oracle.com/cve/CVE-2020-14775.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14775">https://nvd.nist.gov/vuln/detail/CVE-2020-14775</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14776 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14776">https://access.redhat.com/security/cve/CVE-2020-14776</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14776.html">https://linux.oracle.com/cve/CVE-2020-14776.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14776">https://nvd.nist.gov/vuln/detail/CVE-2020-14776</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14789 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14789">https://access.redhat.com/security/cve/CVE-2020-14789</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14789.html">https://linux.oracle.com/cve/CVE-2020-14789.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14789">https://nvd.nist.gov/vuln/detail/CVE-2020-14789</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14790 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14790">https://access.redhat.com/security/cve/CVE-2020-14790</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14790">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14790</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14790.html">https://linux.oracle.com/cve/CVE-2020-14790.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14790">https://nvd.nist.gov/vuln/detail/CVE-2020-14790</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14793 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14793">https://access.redhat.com/security/cve/CVE-2020-14793</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14793">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14793</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14793.html">https://linux.oracle.com/cve/CVE-2020-14793.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14793">https://nvd.nist.gov/vuln/detail/CVE-2020-14793</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14812 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14812">https://access.redhat.com/security/cve/CVE-2020-14812</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14812.html">https://linux.oracle.com/cve/CVE-2020-14812.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14812">https://nvd.nist.gov/vuln/detail/CVE-2020-14812</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14827 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14827">https://access.redhat.com/security/cve/CVE-2020-14827</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14827">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14827</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14827">https://nvd.nist.gov/vuln/detail/CVE-2020-14827</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14867 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14867">https://access.redhat.com/security/cve/CVE-2020-14867</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14867">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14867</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14867.html">https://linux.oracle.com/cve/CVE-2020-14867.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14867">https://nvd.nist.gov/vuln/detail/CVE-2020-14867</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-14869 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14869">https://access.redhat.com/security/cve/CVE-2020-14869</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14869">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14869</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14869">https://nvd.nist.gov/vuln/detail/CVE-2020-14869</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-2760 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-2760">https://access.redhat.com/security/cve/CVE-2020-2760</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2760</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2760.html">https://linux.oracle.com/cve/CVE-2020-2760.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5500.html">https://linux.oracle.com/errata/ELSA-2020-5500.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://security.gentoo.org/glsa/202012-08">https://security.gentoo.org/glsa/202012-08</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://ubuntu.com/security/notices/USN-4603-1">https://ubuntu.com/security/notices/USN-4603-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-2763 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-2763">https://access.redhat.com/security/cve/CVE-2020-2763</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2763</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2763.html">https://linux.oracle.com/cve/CVE-2020-2763.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-2765 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-2765">https://access.redhat.com/security/cve/CVE-2020-2765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2765</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2765.html">https://linux.oracle.com/cve/CVE-2020-2765.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-2780 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-2780">https://access.redhat.com/security/cve/CVE-2020-2780</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2780">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2780</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2780.html">https://linux.oracle.com/cve/CVE-2020-2780.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5500.html">https://linux.oracle.com/errata/ELSA-2020-5500.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-2804 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-2804">https://access.redhat.com/security/cve/CVE-2020-2804</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2804">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2804</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2804.html">https://linux.oracle.com/cve/CVE-2020-2804.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-2812 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-2812">https://access.redhat.com/security/cve/CVE-2020-2812</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2812">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2812</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2812.html">https://linux.oracle.com/cve/CVE-2020-2812.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5500.html">https://linux.oracle.com/errata/ELSA-2020-5500.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://security.gentoo.org/glsa/202012-08">https://security.gentoo.org/glsa/202012-08</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://ubuntu.com/security/notices/USN-4603-1">https://ubuntu.com/security/notices/USN-4603-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2020-2922 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-2922">https://access.redhat.com/security/cve/CVE-2020-2922</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2922.html">https://linux.oracle.com/cve/CVE-2020-2922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5503-1.html">https://linux.oracle.com/errata/ELSA-2020-5503-1.html</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2021-2001 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2001">https://access.redhat.com/security/cve/CVE-2021-2001</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2001">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2001</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2001.html">https://linux.oracle.com/cve/CVE-2021-2001.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0003/">https://security.netapp.com/advisory/ntap-20210219-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2021-2007 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2007">https://access.redhat.com/security/cve/CVE-2021-2007</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0001/">https://security.netapp.com/advisory/ntap-20210622-0001/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2021-2010 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2010">https://access.redhat.com/security/cve/CVE-2021-2010</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2010</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2010.html">https://linux.oracle.com/cve/CVE-2021-2010.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-2010">https://nvd.nist.gov/vuln/detail/CVE-2021-2010</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0001/">https://security.netapp.com/advisory/ntap-20210622-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4716-1">https://ubuntu.com/security/notices/USN-4716-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2021-2011 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2011">https://access.redhat.com/security/cve/CVE-2021-2011</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2011">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2011</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2011.html">https://linux.oracle.com/cve/CVE-2021-2011.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-2011">https://nvd.nist.gov/vuln/detail/CVE-2021-2011</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0001/">https://security.netapp.com/advisory/ntap-20210622-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4716-1">https://ubuntu.com/security/notices/USN-4716-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2021-2014 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2014">https://access.redhat.com/security/cve/CVE-2021-2014</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2014">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2014</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0003/">https://security.netapp.com/advisory/ntap-20210219-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4716-1">https://ubuntu.com/security/notices/USN-4716-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2021-2022 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2022">https://access.redhat.com/security/cve/CVE-2021-2022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2022">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2022</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2022.html">https://linux.oracle.com/cve/CVE-2021-2022.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-2022">https://nvd.nist.gov/vuln/detail/CVE-2021-2022</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0003/">https://security.netapp.com/advisory/ntap-20210219-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4716-1">https://ubuntu.com/security/notices/USN-4716-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2021-2032 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2032">https://access.redhat.com/security/cve/CVE-2021-2032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2032</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2032.html">https://linux.oracle.com/cve/CVE-2021-2032.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-2032">https://nvd.nist.gov/vuln/detail/CVE-2021-2032</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0003/">https://security.netapp.com/advisory/ntap-20210219-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4716-1">https://ubuntu.com/security/notices/USN-4716-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2021-2060 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2060">https://access.redhat.com/security/cve/CVE-2021-2060</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2060">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2060</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2060.html">https://linux.oracle.com/cve/CVE-2021-2060.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-2060">https://nvd.nist.gov/vuln/detail/CVE-2021-2060</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0003/">https://security.netapp.com/advisory/ntap-20210219-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4716-1">https://ubuntu.com/security/notices/USN-4716-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2021-2144 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2144">https://access.redhat.com/security/cve/CVE-2021-2144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2144">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2144</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html">https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2021-2160 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2160">https://access.redhat.com/security/cve/CVE-2021-2160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2160</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html">https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2021-2178 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2178">https://access.redhat.com/security/cve/CVE-2021-2178</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2178">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2178</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2178.html">https://linux.oracle.com/cve/CVE-2021-2178.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html">https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details> |
|
||
| libmysqlclient20 | CVE-2021-2202 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2202">https://access.redhat.com/security/cve/CVE-2021-2202</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2202">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2202</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2202.html">https://linux.oracle.com/cve/CVE-2021-2202.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html">https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details> |
|
||
| libnettle6 | CVE-2021-20305 | MEDIUM | 3.2-1ubuntu0.16.04.1 | 3.2-1ubuntu0.16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-20305">https://access.redhat.com/security/cve/CVE-2021-20305</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1942533">https://bugzilla.redhat.com/show_bug.cgi?id=1942533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20305.html">https://linux.oracle.com/cve/CVE-2021-20305.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1206.html">https://linux.oracle.com/errata/ELSA-2021-1206.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/</a><br><a href="https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html">https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-20305">https://nvd.nist.gov/vuln/detail/CVE-2021-20305</a><br><a href="https://security.gentoo.org/glsa/202105-31">https://security.gentoo.org/glsa/202105-31</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0002/">https://security.netapp.com/advisory/ntap-20211022-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4906-1">https://ubuntu.com/security/notices/USN-4906-1</a><br><a href="https://www.debian.org/security/2021/dsa-4933">https://www.debian.org/security/2021/dsa-4933</a><br></details> |
|
||
| libp11-kit0 | CVE-2020-29361 | MEDIUM | 0.23.2-5~ubuntu16.04.1 | 0.23.2-5~ubuntu16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-29361">https://access.redhat.com/security/cve/CVE-2020-29361</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1609.html">https://errata.almalinux.org/8/ALSA-2021-1609.html</a><br><a href="https://github.com/p11-glue/p11-kit/releases">https://github.com/p11-glue/p11-kit/releases</a><br><a href="https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2">https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-29361.html">https://linux.oracle.com/cve/CVE-2020-29361.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1609.html">https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html</a><br><a href="https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html">https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-29361">https://nvd.nist.gov/vuln/detail/CVE-2020-29361</a><br><a href="https://ubuntu.com/security/notices/USN-4677-1">https://ubuntu.com/security/notices/USN-4677-1</a><br><a href="https://ubuntu.com/security/notices/USN-4677-2">https://ubuntu.com/security/notices/USN-4677-2</a><br><a href="https://www.debian.org/security/2021/dsa-4822">https://www.debian.org/security/2021/dsa-4822</a><br></details> |
|
||
| libp11-kit0 | CVE-2020-29362 | MEDIUM | 0.23.2-5~ubuntu16.04.1 | 0.23.2-5~ubuntu16.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-29362">https://access.redhat.com/security/cve/CVE-2020-29362</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-1609.html">https://errata.almalinux.org/8/ALSA-2021-1609.html</a><br><a href="https://github.com/p11-glue/p11-kit/releases">https://github.com/p11-glue/p11-kit/releases</a><br><a href="https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc">https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc</a><br><a href="https://linux.oracle.com/cve/CVE-2020-29362.html">https://linux.oracle.com/cve/CVE-2020-29362.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1609.html">https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html</a><br><a href="https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html">https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-29362">https://nvd.nist.gov/vuln/detail/CVE-2020-29362</a><br><a href="https://ubuntu.com/security/notices/USN-4677-1">https://ubuntu.com/security/notices/USN-4677-1</a><br><a href="https://www.debian.org/security/2021/dsa-4822">https://www.debian.org/security/2021/dsa-4822</a><br></details> |
|
||
| libperl5.22 | CVE-2020-10543 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10543">https://access.redhat.com/security/cve/CVE-2020-10543</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| libperl5.22 | CVE-2020-10878 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10878">https://access.redhat.com/security/cve/CVE-2020-10878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| libperl5.22 | CVE-2020-12723 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12723">https://access.redhat.com/security/cve/CVE-2020-12723</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| libsqlite3-0 | CVE-2020-13434 | MEDIUM | 3.11.0-1ubuntu1.4 | 3.11.0-1ubuntu1.5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/19">http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/20">http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/22">http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-13434">https://access.redhat.com/security/cve/CVE-2020-13434</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13434.html">https://linux.oracle.com/cve/CVE-2020-13434.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1581.html">https://linux.oracle.com/errata/ELSA-2021-1581.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0004/">https://security.netapp.com/advisory/ntap-20200528-0004/</a><br><a href="https://support.apple.com/kb/HT211843">https://support.apple.com/kb/HT211843</a><br><a href="https://support.apple.com/kb/HT211844">https://support.apple.com/kb/HT211844</a><br><a href="https://support.apple.com/kb/HT211850">https://support.apple.com/kb/HT211850</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT211935">https://support.apple.com/kb/HT211935</a><br><a href="https://support.apple.com/kb/HT211952">https://support.apple.com/kb/HT211952</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.sqlite.org/src/info/23439ea582241138">https://www.sqlite.org/src/info/23439ea582241138</a><br><a href="https://www.sqlite.org/src/info/d08d3405878d394e">https://www.sqlite.org/src/info/d08d3405878d394e</a><br></details> |
|
||
| libsqlite3-0 | CVE-2020-13630 | MEDIUM | 3.11.0-1ubuntu1.4 | 3.11.0-1ubuntu1.5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/19">http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/20">http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/22">http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-13630">https://access.redhat.com/security/cve/CVE-2020-13630</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13630.html">https://linux.oracle.com/cve/CVE-2020-13630.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0002/">https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href="https://sqlite.org/src/info/0d69f76f0865f962">https://sqlite.org/src/info/0d69f76f0865f962</a><br><a href="https://support.apple.com/kb/HT211843">https://support.apple.com/kb/HT211843</a><br><a href="https://support.apple.com/kb/HT211844">https://support.apple.com/kb/HT211844</a><br><a href="https://support.apple.com/kb/HT211850">https://support.apple.com/kb/HT211850</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT211935">https://support.apple.com/kb/HT211935</a><br><a href="https://support.apple.com/kb/HT211952">https://support.apple.com/kb/HT211952</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| libsqlite3-0 | CVE-2020-13632 | MEDIUM | 3.11.0-1ubuntu1.4 | 3.11.0-1ubuntu1.5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-13632">https://access.redhat.com/security/cve/CVE-2020-13632</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13632.html">https://linux.oracle.com/cve/CVE-2020-13632.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0002/">https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href="https://sqlite.org/src/info/a4dd148928ea65bd">https://sqlite.org/src/info/a4dd148928ea65bd</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| libssl1.0.0 | CVE-2020-1971 | HIGH | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.18 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/09/14/2">http://www.openwall.com/lists/oss-security/2021/09/14/2</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1971">https://access.redhat.com/security/cve/CVE-2020-1971</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1971.html">https://linux.oracle.com/cve/CVE-2020-1971.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9150.html">https://linux.oracle.com/errata/ELSA-2021-9150.html</a><br><a href="https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E">https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1971">https://nvd.nist.gov/vuln/detail/CVE-2020-1971</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc</a><br><a href="https://security.gentoo.org/glsa/202012-13">https://security.gentoo.org/glsa/202012-13</a><br><a href="https://security.netapp.com/advisory/ntap-20201218-0005/">https://security.netapp.com/advisory/ntap-20201218-0005/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4662-1">https://ubuntu.com/security/notices/USN-4662-1</a><br><a href="https://ubuntu.com/security/notices/USN-4745-1">https://ubuntu.com/security/notices/USN-4745-1</a><br><a href="https://www.debian.org/security/2020/dsa-4807">https://www.debian.org/security/2020/dsa-4807</a><br><a href="https://www.openssl.org/news/secadv/20201208.txt">https://www.openssl.org/news/secadv/20201208.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2020-11">https://www.tenable.com/security/tns-2020-11</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
|
||
| libssl1.0.0 | CVE-2021-23841 | MEDIUM | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.19 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/67">http://seclists.org/fulldisclosure/2021/May/67</a><br><a href="http://seclists.org/fulldisclosure/2021/May/68">http://seclists.org/fulldisclosure/2021/May/68</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-23841">https://access.redhat.com/security/cve/CVE-2021-23841</a><br><a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23841.html">https://linux.oracle.com/cve/CVE-2021-23841.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9561.html">https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href="https://rustsec.org/advisories/RUSTSEC-2021-0058.html">https://rustsec.org/advisories/RUSTSEC-2021-0058.html</a><br><a href="https://security.gentoo.org/glsa/202103-03">https://security.gentoo.org/glsa/202103-03</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0009/">https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://support.apple.com/kb/HT212528">https://support.apple.com/kb/HT212528</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212534">https://support.apple.com/kb/HT212534</a><br><a href="https://ubuntu.com/security/notices/USN-4738-1">https://ubuntu.com/security/notices/USN-4738-1</a><br><a href="https://ubuntu.com/security/notices/USN-4745-1">https://ubuntu.com/security/notices/USN-4745-1</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20210216.txt">https://www.openssl.org/news/secadv/20210216.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-03">https://www.tenable.com/security/tns-2021-03</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br></details> |
|
||
| libssl1.0.0 | CVE-2019-1547 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html</a><br><a href="http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-1547">https://access.redhat.com/security/cve/CVE-2019-1547</a><br><a href="https://arxiv.org/abs/1909.01785">https://arxiv.org/abs/1909.01785</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1547.html">https://linux.oracle.com/cve/CVE-2019-1547.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1840.html">https://linux.oracle.com/errata/ELSA-2020-1840.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/0">https://seclists.org/bugtraq/2019/Oct/0</a><br><a href="https://seclists.org/bugtraq/2019/Oct/1">https://seclists.org/bugtraq/2019/Oct/1</a><br><a href="https://seclists.org/bugtraq/2019/Sep/25">https://seclists.org/bugtraq/2019/Sep/25</a><br><a href="https://security.gentoo.org/glsa/201911-04">https://security.gentoo.org/glsa/201911-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0002/">https://security.netapp.com/advisory/ntap-20190919-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0002/">https://security.netapp.com/advisory/ntap-20200122-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4376-2">https://ubuntu.com/security/notices/USN-4376-2</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4376-2/">https://usn.ubuntu.com/4376-2/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4539">https://www.debian.org/security/2019/dsa-4539</a><br><a href="https://www.debian.org/security/2019/dsa-4540">https://www.debian.org/security/2019/dsa-4540</a><br><a href="https://www.openssl.org/news/secadv/20190910.txt">https://www.openssl.org/news/secadv/20190910.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.tenable.com/security/tns-2019-08">https://www.tenable.com/security/tns-2019-08</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br></details> |
|
||
| libssl1.0.0 | CVE-2019-1551 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html</a><br><a href="http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-1551">https://access.redhat.com/security/cve/CVE-2019-1551</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98</a><br><a href="https://github.com/openssl/openssl/pull/10575">https://github.com/openssl/openssl/pull/10575</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1551.html">https://linux.oracle.com/cve/CVE-2019-1551.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4514.html">https://linux.oracle.com/errata/ELSA-2020-4514.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/</a><br><a href="https://seclists.org/bugtraq/2019/Dec/39">https://seclists.org/bugtraq/2019/Dec/39</a><br><a href="https://seclists.org/bugtraq/2019/Dec/46">https://seclists.org/bugtraq/2019/Dec/46</a><br><a href="https://security.gentoo.org/glsa/202004-10">https://security.gentoo.org/glsa/202004-10</a><br><a href="https://security.netapp.com/advisory/ntap-20191210-0001/">https://security.netapp.com/advisory/ntap-20191210-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4594">https://www.debian.org/security/2019/dsa-4594</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20191206.txt">https://www.openssl.org/news/secadv/20191206.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br><a href="https://www.tenable.com/security/tns-2020-03">https://www.tenable.com/security/tns-2020-03</a><br><a href="https://www.tenable.com/security/tns-2020-11">https://www.tenable.com/security/tns-2020-11</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
|
||
| libssl1.0.0 | CVE-2019-1563 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html</a><br><a href="http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-1563">https://access.redhat.com/security/cve/CVE-2019-1563</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1563.html">https://linux.oracle.com/cve/CVE-2019-1563.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1840.html">https://linux.oracle.com/errata/ELSA-2020-1840.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/0">https://seclists.org/bugtraq/2019/Oct/0</a><br><a href="https://seclists.org/bugtraq/2019/Oct/1">https://seclists.org/bugtraq/2019/Oct/1</a><br><a href="https://seclists.org/bugtraq/2019/Sep/25">https://seclists.org/bugtraq/2019/Sep/25</a><br><a href="https://security.gentoo.org/glsa/201911-04">https://security.gentoo.org/glsa/201911-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0002/">https://security.netapp.com/advisory/ntap-20190919-0002/</a><br><a href="https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4376-2">https://ubuntu.com/security/notices/USN-4376-2</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4376-2/">https://usn.ubuntu.com/4376-2/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4539">https://www.debian.org/security/2019/dsa-4539</a><br><a href="https://www.debian.org/security/2019/dsa-4540">https://www.debian.org/security/2019/dsa-4540</a><br><a href="https://www.openssl.org/news/secadv/20190910.txt">https://www.openssl.org/news/secadv/20190910.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br></details> |
|
||
| libssl1.0.0 | CVE-2020-1968 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.17 | <details><summary>Expand...</summary><a href="Raccoon Attack: Finding and Exploiting Most-Significant-Bit-Oracles in TLS-DH(E) by Robert Merget, Marcus Brinkmann, et al.">Raccoon Attack: Finding and Exploiting Most-Significant-Bit-Oracles in TLS-DH(E) by Robert Merget, Marcus Brinkmann, et al.</a><br><a href="Thorough Explanation can be found: https://raccoon-attack.com/RacoonAttack.pdf">Thorough Explanation can be found: https://raccoon-attack.com/RacoonAttack.pdf</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1968">https://access.redhat.com/security/cve/CVE-2020-1968</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1968">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1968</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00016.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200911-0004/">https://security.netapp.com/advisory/ntap-20200911-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.openssl.org/news/secadv/20200909.txt">https://www.openssl.org/news/secadv/20200909.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| libssl1.0.0 | CVE-2021-23840 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.19 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-23840">https://access.redhat.com/security/cve/CVE-2021-23840</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10366">https://kc.mcafee.com/corporate/index?page=content&id=SB10366</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23840.html">https://linux.oracle.com/cve/CVE-2021-23840.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9561.html">https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://rustsec.org/advisories/RUSTSEC-2021-0057.html">https://rustsec.org/advisories/RUSTSEC-2021-0057.html</a><br><a href="https://security.gentoo.org/glsa/202103-03">https://security.gentoo.org/glsa/202103-03</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0009/">https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href="https://ubuntu.com/security/notices/USN-4738-1">https://ubuntu.com/security/notices/USN-4738-1</a><br><a href="https://ubuntu.com/security/notices/USN-5088-1">https://ubuntu.com/security/notices/USN-5088-1</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20210216.txt">https://www.openssl.org/news/secadv/20210216.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-03">https://www.tenable.com/security/tns-2021-03</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
|
||
| multiarch-support | CVE-2017-18269 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-18269">https://access.redhat.com/security/cve/CVE-2017-18269</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269</a><br><a href="https://github.com/fingolfin/memmove-bug">https://github.com/fingolfin/memmove-bug</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22644">https://sourceware.org/bugzilla/show_bug.cgi?id=22644</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| multiarch-support | CVE-2018-11236 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104255">http://www.securityfocus.com/bid/104255</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11236">https://access.redhat.com/security/cve/CVE-2018-11236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11236.html">https://linux.oracle.com/cve/CVE-2018-11236.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22786">https://sourceware.org/bugzilla/show_bug.cgi?id=22786</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
|
||
| multiarch-support | CVE-2018-11237 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104256">http://www.securityfocus.com/bid/104256</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-11237">https://access.redhat.com/security/cve/CVE-2018-11237</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11237.html">https://linux.oracle.com/cve/CVE-2018-11237.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190329-0001/">https://security.netapp.com/advisory/ntap-20190329-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20190401-0001/">https://security.netapp.com/advisory/ntap-20190401-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23196">https://sourceware.org/bugzilla/show_bug.cgi?id=23196</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.exploit-db.com/exploits/44750/">https://www.exploit-db.com/exploits/44750/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
|
||
| multiarch-support | CVE-2018-6485 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://bugs.debian.org/878159">http://bugs.debian.org/878159</a><br><a href="http://www.securityfocus.com/bid/102912">http://www.securityfocus.com/bid/102912</a><br><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3092">https://access.redhat.com/errata/RHSA-2018:3092</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-6485">https://access.redhat.com/security/cve/CVE-2018-6485</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485</a><br><a href="https://linux.oracle.com/cve/CVE-2018-6485.html">https://linux.oracle.com/cve/CVE-2018-6485.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2018-3092.html">https://linux.oracle.com/errata/ELSA-2018-3092.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0003/">https://security.netapp.com/advisory/ntap-20190404-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22343">https://sourceware.org/bugzilla/show_bug.cgi?id=22343</a><br><a href="https://ubuntu.com/security/notices/USN-4218-1">https://ubuntu.com/security/notices/USN-4218-1</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4218-1/">https://usn.ubuntu.com/4218-1/</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html">https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html</a><br></details> |
|
||
| multiarch-support | CVE-2020-1751 | MEDIUM | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1751">https://access.redhat.com/security/cve/CVE-2020-1751</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1751">https://nvd.nist.gov/vuln/detail/CVE-2020-1751</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| multiarch-support | CVE-2009-5155 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://access.redhat.com/security/cve/CVE-2009-5155">https://access.redhat.com/security/cve/CVE-2009-5155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
|
||
| multiarch-support | CVE-2017-12133 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-12133">https://access.redhat.com/security/cve/CVE-2017-12133</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYZL6PAKI73XYRJYL5VLDGA4FFGWMB7A/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=21115">https://sourceware.org/bugzilla/show_bug.cgi?id=21115</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d42eed4a044e5e10dfb885cf9891c2518a72a491</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.securityfocus.com/bid/100679">https://www.securityfocus.com/bid/100679</a><br></details> |
|
||
| multiarch-support | CVE-2019-19126 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-19126">https://access.redhat.com/security/cve/CVE-2019-19126</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-19126">https://nvd.nist.gov/vuln/detail/CVE-2019-19126</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| multiarch-support | CVE-2019-9169 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9169">https://access.redhat.com/security/cve/CVE-2019-9169</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10278">https://kc.mcafee.com/corporate/index?page=content&id=SB10278</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9169.html">https://linux.oracle.com/cve/CVE-2019-9169.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9169">https://nvd.nist.gov/vuln/detail/CVE-2019-9169</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24114">https://sourceware.org/bugzilla/show_bug.cgi?id=24114</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9</a><br><a href="https://support.f5.com/csp/article/K54823184">https://support.f5.com/csp/article/K54823184</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
|
||
| multiarch-support | CVE-2020-10029 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10029">https://access.redhat.com/security/cve/CVE-2020-10029</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-10029">https://nvd.nist.gov/vuln/detail/CVE-2020-10029</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| multiarch-support | CVE-2020-1752 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-1752">https://access.redhat.com/security/cve/CVE-2020-1752</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1752">https://nvd.nist.gov/vuln/detail/CVE-2020-1752</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
|
||
| multiarch-support | CVE-2020-6096 | LOW | 2.23-0ubuntu11 | 2.23-0ubuntu11.3 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-6096">https://access.redhat.com/security/cve/CVE-2020-6096</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6096">https://nvd.nist.gov/vuln/detail/CVE-2020-6096</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
|
||
| mysql-common | CVE-2020-14539 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14539">https://access.redhat.com/security/cve/CVE-2020-14539</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14539">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14539</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14539.html">https://linux.oracle.com/cve/CVE-2020-14539.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14539">https://nvd.nist.gov/vuln/detail/CVE-2020-14539</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14540 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14540">https://access.redhat.com/security/cve/CVE-2020-14540</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14540">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14540</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14540.html">https://linux.oracle.com/cve/CVE-2020-14540.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14540">https://nvd.nist.gov/vuln/detail/CVE-2020-14540</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14547 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14547">https://access.redhat.com/security/cve/CVE-2020-14547</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14547">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14547</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14547.html">https://linux.oracle.com/cve/CVE-2020-14547.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14547">https://nvd.nist.gov/vuln/detail/CVE-2020-14547</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14550 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14550">https://access.redhat.com/security/cve/CVE-2020-14550</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14550">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14550</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14550.html">https://linux.oracle.com/cve/CVE-2020-14550.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14550">https://nvd.nist.gov/vuln/detail/CVE-2020-14550</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0001/">https://security.netapp.com/advisory/ntap-20210622-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14553 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14553">https://access.redhat.com/security/cve/CVE-2020-14553</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14553">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14553</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14553.html">https://linux.oracle.com/cve/CVE-2020-14553.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14553">https://nvd.nist.gov/vuln/detail/CVE-2020-14553</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14559 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14559">https://access.redhat.com/security/cve/CVE-2020-14559</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14559">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14559</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14559.html">https://linux.oracle.com/cve/CVE-2020-14559.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14559">https://nvd.nist.gov/vuln/detail/CVE-2020-14559</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14567 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14567">https://access.redhat.com/security/cve/CVE-2020-14567</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14567">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14567</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14567.html">https://linux.oracle.com/cve/CVE-2020-14567.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14576 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14576">https://access.redhat.com/security/cve/CVE-2020-14576</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14576</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14576.html">https://linux.oracle.com/cve/CVE-2020-14576.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14576">https://nvd.nist.gov/vuln/detail/CVE-2020-14576</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4441-1">https://ubuntu.com/security/notices/USN-4441-1</a><br><a href="https://usn.ubuntu.com/4441-1/">https://usn.ubuntu.com/4441-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14672 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14672">https://access.redhat.com/security/cve/CVE-2020-14672</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14672">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14672</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14672.html">https://linux.oracle.com/cve/CVE-2020-14672.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14760 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14760">https://access.redhat.com/security/cve/CVE-2020-14760</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14760</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14765 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14765">https://access.redhat.com/security/cve/CVE-2020-14765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14765.html">https://linux.oracle.com/cve/CVE-2020-14765.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14765">https://nvd.nist.gov/vuln/detail/CVE-2020-14765</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14769 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14769">https://access.redhat.com/security/cve/CVE-2020-14769</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14769</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14769.html">https://linux.oracle.com/cve/CVE-2020-14769.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14769">https://nvd.nist.gov/vuln/detail/CVE-2020-14769</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14771 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14771">https://access.redhat.com/security/cve/CVE-2020-14771</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14771</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14771">https://nvd.nist.gov/vuln/detail/CVE-2020-14771</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14775 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14775">https://access.redhat.com/security/cve/CVE-2020-14775</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14775</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14775.html">https://linux.oracle.com/cve/CVE-2020-14775.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14775">https://nvd.nist.gov/vuln/detail/CVE-2020-14775</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14776 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14776">https://access.redhat.com/security/cve/CVE-2020-14776</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14776.html">https://linux.oracle.com/cve/CVE-2020-14776.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14776">https://nvd.nist.gov/vuln/detail/CVE-2020-14776</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14789 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14789">https://access.redhat.com/security/cve/CVE-2020-14789</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14789.html">https://linux.oracle.com/cve/CVE-2020-14789.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14789">https://nvd.nist.gov/vuln/detail/CVE-2020-14789</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14790 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14790">https://access.redhat.com/security/cve/CVE-2020-14790</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14790">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14790</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14790.html">https://linux.oracle.com/cve/CVE-2020-14790.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14790">https://nvd.nist.gov/vuln/detail/CVE-2020-14790</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14793 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14793">https://access.redhat.com/security/cve/CVE-2020-14793</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14793">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14793</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14793.html">https://linux.oracle.com/cve/CVE-2020-14793.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14793">https://nvd.nist.gov/vuln/detail/CVE-2020-14793</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14812 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14812">https://access.redhat.com/security/cve/CVE-2020-14812</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14812.html">https://linux.oracle.com/cve/CVE-2020-14812.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14812">https://nvd.nist.gov/vuln/detail/CVE-2020-14812</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14827 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14827">https://access.redhat.com/security/cve/CVE-2020-14827</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14827">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14827</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14827">https://nvd.nist.gov/vuln/detail/CVE-2020-14827</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14867 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14867">https://access.redhat.com/security/cve/CVE-2020-14867</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14867">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14867</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14867.html">https://linux.oracle.com/cve/CVE-2020-14867.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14867">https://nvd.nist.gov/vuln/detail/CVE-2020-14867</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-14869 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.32-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-14869">https://access.redhat.com/security/cve/CVE-2020-14869</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14869">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14869</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14869">https://nvd.nist.gov/vuln/detail/CVE-2020-14869</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0003/">https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4604-1">https://ubuntu.com/security/notices/USN-4604-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-2760 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-2760">https://access.redhat.com/security/cve/CVE-2020-2760</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2760</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2760.html">https://linux.oracle.com/cve/CVE-2020-2760.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5500.html">https://linux.oracle.com/errata/ELSA-2020-5500.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://security.gentoo.org/glsa/202012-08">https://security.gentoo.org/glsa/202012-08</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://ubuntu.com/security/notices/USN-4603-1">https://ubuntu.com/security/notices/USN-4603-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-2763 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-2763">https://access.redhat.com/security/cve/CVE-2020-2763</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2763</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2763.html">https://linux.oracle.com/cve/CVE-2020-2763.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-2765 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-2765">https://access.redhat.com/security/cve/CVE-2020-2765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2765</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2765.html">https://linux.oracle.com/cve/CVE-2020-2765.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-2780 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-2780">https://access.redhat.com/security/cve/CVE-2020-2780</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2780">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2780</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2780.html">https://linux.oracle.com/cve/CVE-2020-2780.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5500.html">https://linux.oracle.com/errata/ELSA-2020-5500.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-2804 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-2804">https://access.redhat.com/security/cve/CVE-2020-2804</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2804">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2804</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2804.html">https://linux.oracle.com/cve/CVE-2020-2804.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3732.html">https://linux.oracle.com/errata/ELSA-2020-3732.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-2812 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-2812">https://access.redhat.com/security/cve/CVE-2020-2812</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2812">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2812</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2812.html">https://linux.oracle.com/cve/CVE-2020-2812.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5500.html">https://linux.oracle.com/errata/ELSA-2020-5500.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href="https://security.gentoo.org/glsa/202012-08">https://security.gentoo.org/glsa/202012-08</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://ubuntu.com/security/notices/USN-4603-1">https://ubuntu.com/security/notices/USN-4603-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2020-2922 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-2922">https://access.redhat.com/security/cve/CVE-2020-2922</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922</a><br><a href="https://linux.oracle.com/cve/CVE-2020-2922.html">https://linux.oracle.com/cve/CVE-2020-2922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5503-1.html">https://linux.oracle.com/errata/ELSA-2020-5503-1.html</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4350-1">https://ubuntu.com/security/notices/USN-4350-1</a><br><a href="https://usn.ubuntu.com/4350-1/">https://usn.ubuntu.com/4350-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2021-2001 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2001">https://access.redhat.com/security/cve/CVE-2021-2001</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2001">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2001</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2001.html">https://linux.oracle.com/cve/CVE-2021-2001.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0003/">https://security.netapp.com/advisory/ntap-20210219-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2021-2007 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2007">https://access.redhat.com/security/cve/CVE-2021-2007</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0001/">https://security.netapp.com/advisory/ntap-20210622-0001/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2021-2010 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2010">https://access.redhat.com/security/cve/CVE-2021-2010</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2010</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2010.html">https://linux.oracle.com/cve/CVE-2021-2010.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-2010">https://nvd.nist.gov/vuln/detail/CVE-2021-2010</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0001/">https://security.netapp.com/advisory/ntap-20210622-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4716-1">https://ubuntu.com/security/notices/USN-4716-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2021-2011 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2011">https://access.redhat.com/security/cve/CVE-2021-2011</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2011">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2011</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2011.html">https://linux.oracle.com/cve/CVE-2021-2011.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-2011">https://nvd.nist.gov/vuln/detail/CVE-2021-2011</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0001/">https://security.netapp.com/advisory/ntap-20210622-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4716-1">https://ubuntu.com/security/notices/USN-4716-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2021-2014 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2014">https://access.redhat.com/security/cve/CVE-2021-2014</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2014">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2014</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0003/">https://security.netapp.com/advisory/ntap-20210219-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4716-1">https://ubuntu.com/security/notices/USN-4716-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2021-2022 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2022">https://access.redhat.com/security/cve/CVE-2021-2022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2022">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2022</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2022.html">https://linux.oracle.com/cve/CVE-2021-2022.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-2022">https://nvd.nist.gov/vuln/detail/CVE-2021-2022</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0003/">https://security.netapp.com/advisory/ntap-20210219-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4716-1">https://ubuntu.com/security/notices/USN-4716-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2021-2032 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2032">https://access.redhat.com/security/cve/CVE-2021-2032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2032</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2032.html">https://linux.oracle.com/cve/CVE-2021-2032.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-2032">https://nvd.nist.gov/vuln/detail/CVE-2021-2032</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0003/">https://security.netapp.com/advisory/ntap-20210219-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4716-1">https://ubuntu.com/security/notices/USN-4716-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2021-2060 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2060">https://access.redhat.com/security/cve/CVE-2021-2060</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2060">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2060</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2060.html">https://linux.oracle.com/cve/CVE-2021-2060.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-2060">https://nvd.nist.gov/vuln/detail/CVE-2021-2060</a><br><a href="https://security.gentoo.org/glsa/202105-27">https://security.gentoo.org/glsa/202105-27</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0003/">https://security.netapp.com/advisory/ntap-20210219-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4716-1">https://ubuntu.com/security/notices/USN-4716-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2021-2144 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.30-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2144">https://access.redhat.com/security/cve/CVE-2021-2144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2144">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2144</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html">https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2021-2160 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.31-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2160">https://access.redhat.com/security/cve/CVE-2021-2160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2160</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3732.html">https://errata.almalinux.org/8/ALSA-2020-3732.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html">https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2021-2178 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2178">https://access.redhat.com/security/cve/CVE-2021-2178</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2178">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2178</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2178.html">https://linux.oracle.com/cve/CVE-2021-2178.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html">https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details> |
|
||
| mysql-common | CVE-2021-2202 | MEDIUM | 5.7.29-0ubuntu0.16.04.1 | 5.7.33-0ubuntu0.16.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-2202">https://access.redhat.com/security/cve/CVE-2021-2202</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2202">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2202</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-3590.html">https://errata.almalinux.org/8/ALSA-2021-3590.html</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2202.html">https://linux.oracle.com/cve/CVE-2021-2202.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html">https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL">https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details> |
|
||
| openssl | CVE-2020-1971 | HIGH | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.18 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/09/14/2">http://www.openwall.com/lists/oss-security/2021/09/14/2</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1971">https://access.redhat.com/security/cve/CVE-2020-1971</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1971.html">https://linux.oracle.com/cve/CVE-2020-1971.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9150.html">https://linux.oracle.com/errata/ELSA-2021-9150.html</a><br><a href="https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E">https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1971">https://nvd.nist.gov/vuln/detail/CVE-2020-1971</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc</a><br><a href="https://security.gentoo.org/glsa/202012-13">https://security.gentoo.org/glsa/202012-13</a><br><a href="https://security.netapp.com/advisory/ntap-20201218-0005/">https://security.netapp.com/advisory/ntap-20201218-0005/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4662-1">https://ubuntu.com/security/notices/USN-4662-1</a><br><a href="https://ubuntu.com/security/notices/USN-4745-1">https://ubuntu.com/security/notices/USN-4745-1</a><br><a href="https://www.debian.org/security/2020/dsa-4807">https://www.debian.org/security/2020/dsa-4807</a><br><a href="https://www.openssl.org/news/secadv/20201208.txt">https://www.openssl.org/news/secadv/20201208.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2020-11">https://www.tenable.com/security/tns-2020-11</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
|
||
| openssl | CVE-2021-23841 | MEDIUM | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.19 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/67">http://seclists.org/fulldisclosure/2021/May/67</a><br><a href="http://seclists.org/fulldisclosure/2021/May/68">http://seclists.org/fulldisclosure/2021/May/68</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-23841">https://access.redhat.com/security/cve/CVE-2021-23841</a><br><a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23841.html">https://linux.oracle.com/cve/CVE-2021-23841.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9561.html">https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href="https://rustsec.org/advisories/RUSTSEC-2021-0058.html">https://rustsec.org/advisories/RUSTSEC-2021-0058.html</a><br><a href="https://security.gentoo.org/glsa/202103-03">https://security.gentoo.org/glsa/202103-03</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0009/">https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://support.apple.com/kb/HT212528">https://support.apple.com/kb/HT212528</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212534">https://support.apple.com/kb/HT212534</a><br><a href="https://ubuntu.com/security/notices/USN-4738-1">https://ubuntu.com/security/notices/USN-4738-1</a><br><a href="https://ubuntu.com/security/notices/USN-4745-1">https://ubuntu.com/security/notices/USN-4745-1</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20210216.txt">https://www.openssl.org/news/secadv/20210216.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-03">https://www.tenable.com/security/tns-2021-03</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br></details> |
|
||
| openssl | CVE-2019-1547 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html</a><br><a href="http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-1547">https://access.redhat.com/security/cve/CVE-2019-1547</a><br><a href="https://arxiv.org/abs/1909.01785">https://arxiv.org/abs/1909.01785</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1547.html">https://linux.oracle.com/cve/CVE-2019-1547.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1840.html">https://linux.oracle.com/errata/ELSA-2020-1840.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/0">https://seclists.org/bugtraq/2019/Oct/0</a><br><a href="https://seclists.org/bugtraq/2019/Oct/1">https://seclists.org/bugtraq/2019/Oct/1</a><br><a href="https://seclists.org/bugtraq/2019/Sep/25">https://seclists.org/bugtraq/2019/Sep/25</a><br><a href="https://security.gentoo.org/glsa/201911-04">https://security.gentoo.org/glsa/201911-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0002/">https://security.netapp.com/advisory/ntap-20190919-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0002/">https://security.netapp.com/advisory/ntap-20200122-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4376-2">https://ubuntu.com/security/notices/USN-4376-2</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4376-2/">https://usn.ubuntu.com/4376-2/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4539">https://www.debian.org/security/2019/dsa-4539</a><br><a href="https://www.debian.org/security/2019/dsa-4540">https://www.debian.org/security/2019/dsa-4540</a><br><a href="https://www.openssl.org/news/secadv/20190910.txt">https://www.openssl.org/news/secadv/20190910.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.tenable.com/security/tns-2019-08">https://www.tenable.com/security/tns-2019-08</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br></details> |
|
||
| openssl | CVE-2019-1551 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html</a><br><a href="http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-1551">https://access.redhat.com/security/cve/CVE-2019-1551</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98</a><br><a href="https://github.com/openssl/openssl/pull/10575">https://github.com/openssl/openssl/pull/10575</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1551.html">https://linux.oracle.com/cve/CVE-2019-1551.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4514.html">https://linux.oracle.com/errata/ELSA-2020-4514.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/</a><br><a href="https://seclists.org/bugtraq/2019/Dec/39">https://seclists.org/bugtraq/2019/Dec/39</a><br><a href="https://seclists.org/bugtraq/2019/Dec/46">https://seclists.org/bugtraq/2019/Dec/46</a><br><a href="https://security.gentoo.org/glsa/202004-10">https://security.gentoo.org/glsa/202004-10</a><br><a href="https://security.netapp.com/advisory/ntap-20191210-0001/">https://security.netapp.com/advisory/ntap-20191210-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4594">https://www.debian.org/security/2019/dsa-4594</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20191206.txt">https://www.openssl.org/news/secadv/20191206.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br><a href="https://www.tenable.com/security/tns-2020-03">https://www.tenable.com/security/tns-2020-03</a><br><a href="https://www.tenable.com/security/tns-2020-11">https://www.tenable.com/security/tns-2020-11</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
|
||
| openssl | CVE-2019-1563 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html</a><br><a href="http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-1563">https://access.redhat.com/security/cve/CVE-2019-1563</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1563.html">https://linux.oracle.com/cve/CVE-2019-1563.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1840.html">https://linux.oracle.com/errata/ELSA-2020-1840.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/0">https://seclists.org/bugtraq/2019/Oct/0</a><br><a href="https://seclists.org/bugtraq/2019/Oct/1">https://seclists.org/bugtraq/2019/Oct/1</a><br><a href="https://seclists.org/bugtraq/2019/Sep/25">https://seclists.org/bugtraq/2019/Sep/25</a><br><a href="https://security.gentoo.org/glsa/201911-04">https://security.gentoo.org/glsa/201911-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0002/">https://security.netapp.com/advisory/ntap-20190919-0002/</a><br><a href="https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4376-2">https://ubuntu.com/security/notices/USN-4376-2</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4376-2/">https://usn.ubuntu.com/4376-2/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4539">https://www.debian.org/security/2019/dsa-4539</a><br><a href="https://www.debian.org/security/2019/dsa-4540">https://www.debian.org/security/2019/dsa-4540</a><br><a href="https://www.openssl.org/news/secadv/20190910.txt">https://www.openssl.org/news/secadv/20190910.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br></details> |
|
||
| openssl | CVE-2020-1968 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.17 | <details><summary>Expand...</summary><a href="Raccoon Attack: Finding and Exploiting Most-Significant-Bit-Oracles in TLS-DH(E) by Robert Merget, Marcus Brinkmann, et al.">Raccoon Attack: Finding and Exploiting Most-Significant-Bit-Oracles in TLS-DH(E) by Robert Merget, Marcus Brinkmann, et al.</a><br><a href="Thorough Explanation can be found: https://raccoon-attack.com/RacoonAttack.pdf">Thorough Explanation can be found: https://raccoon-attack.com/RacoonAttack.pdf</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-1968">https://access.redhat.com/security/cve/CVE-2020-1968</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1968">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1968</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00016.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200911-0004/">https://security.netapp.com/advisory/ntap-20200911-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.openssl.org/news/secadv/20200909.txt">https://www.openssl.org/news/secadv/20200909.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| openssl | CVE-2021-23840 | LOW | 1.0.2g-1ubuntu4.15 | 1.0.2g-1ubuntu4.19 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-23840">https://access.redhat.com/security/cve/CVE-2021-23840</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10366">https://kc.mcafee.com/corporate/index?page=content&id=SB10366</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23840.html">https://linux.oracle.com/cve/CVE-2021-23840.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9561.html">https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://rustsec.org/advisories/RUSTSEC-2021-0057.html">https://rustsec.org/advisories/RUSTSEC-2021-0057.html</a><br><a href="https://security.gentoo.org/glsa/202103-03">https://security.gentoo.org/glsa/202103-03</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0009/">https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href="https://ubuntu.com/security/notices/USN-4738-1">https://ubuntu.com/security/notices/USN-4738-1</a><br><a href="https://ubuntu.com/security/notices/USN-5088-1">https://ubuntu.com/security/notices/USN-5088-1</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20210216.txt">https://www.openssl.org/news/secadv/20210216.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-03">https://www.tenable.com/security/tns-2021-03</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
|
||
| perl | CVE-2020-10543 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10543">https://access.redhat.com/security/cve/CVE-2020-10543</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| perl | CVE-2020-10878 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10878">https://access.redhat.com/security/cve/CVE-2020-10878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| perl | CVE-2020-12723 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12723">https://access.redhat.com/security/cve/CVE-2020-12723</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| perl-base | CVE-2020-10543 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10543">https://access.redhat.com/security/cve/CVE-2020-10543</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| perl-base | CVE-2020-10878 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10878">https://access.redhat.com/security/cve/CVE-2020-10878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| perl-base | CVE-2020-12723 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12723">https://access.redhat.com/security/cve/CVE-2020-12723</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| perl-modules-5.22 | CVE-2020-10543 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10543">https://access.redhat.com/security/cve/CVE-2020-10543</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| perl-modules-5.22 | CVE-2020-10878 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-10878">https://access.redhat.com/security/cve/CVE-2020-10878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| perl-modules-5.22 | CVE-2020-12723 | LOW | 5.22.1-9ubuntu0.6 | 5.22.1-9ubuntu0.9 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-12723">https://access.redhat.com/security/cve/CVE-2020-12723</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
||
| php7.0 | CVE-2019-11048 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-11048">https://access.redhat.com/security/cve/CVE-2019-11048</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3662.html">https://errata.almalinux.org/8/ALSA-2020-3662.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| php7.0 | CVE-2020-7070 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.16 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-7070">https://access.redhat.com/security/cve/CVE-2020-7070</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4213.html">https://errata.almalinux.org/8/ALSA-2021-4213.html</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
|
||
| php7.0-cli | CVE-2019-11048 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-11048">https://access.redhat.com/security/cve/CVE-2019-11048</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3662.html">https://errata.almalinux.org/8/ALSA-2020-3662.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| php7.0-cli | CVE-2020-7070 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.16 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-7070">https://access.redhat.com/security/cve/CVE-2020-7070</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4213.html">https://errata.almalinux.org/8/ALSA-2021-4213.html</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
|
||
| php7.0-common | CVE-2019-11048 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-11048">https://access.redhat.com/security/cve/CVE-2019-11048</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3662.html">https://errata.almalinux.org/8/ALSA-2020-3662.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| php7.0-common | CVE-2020-7070 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.16 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-7070">https://access.redhat.com/security/cve/CVE-2020-7070</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4213.html">https://errata.almalinux.org/8/ALSA-2021-4213.html</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
|
||
| php7.0-curl | CVE-2019-11048 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-11048">https://access.redhat.com/security/cve/CVE-2019-11048</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3662.html">https://errata.almalinux.org/8/ALSA-2020-3662.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| php7.0-curl | CVE-2020-7070 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.16 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-7070">https://access.redhat.com/security/cve/CVE-2020-7070</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4213.html">https://errata.almalinux.org/8/ALSA-2021-4213.html</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
|
||
| php7.0-json | CVE-2019-11048 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-11048">https://access.redhat.com/security/cve/CVE-2019-11048</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3662.html">https://errata.almalinux.org/8/ALSA-2020-3662.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| php7.0-json | CVE-2020-7070 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.16 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-7070">https://access.redhat.com/security/cve/CVE-2020-7070</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4213.html">https://errata.almalinux.org/8/ALSA-2021-4213.html</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
|
||
| php7.0-mbstring | CVE-2019-11048 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-11048">https://access.redhat.com/security/cve/CVE-2019-11048</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3662.html">https://errata.almalinux.org/8/ALSA-2020-3662.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| php7.0-mbstring | CVE-2020-7070 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.16 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-7070">https://access.redhat.com/security/cve/CVE-2020-7070</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4213.html">https://errata.almalinux.org/8/ALSA-2021-4213.html</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
|
||
| php7.0-mysql | CVE-2019-11048 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-11048">https://access.redhat.com/security/cve/CVE-2019-11048</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3662.html">https://errata.almalinux.org/8/ALSA-2020-3662.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| php7.0-mysql | CVE-2020-7070 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.16 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-7070">https://access.redhat.com/security/cve/CVE-2020-7070</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4213.html">https://errata.almalinux.org/8/ALSA-2021-4213.html</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
|
||
| php7.0-opcache | CVE-2019-11048 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-11048">https://access.redhat.com/security/cve/CVE-2019-11048</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3662.html">https://errata.almalinux.org/8/ALSA-2020-3662.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| php7.0-opcache | CVE-2020-7070 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.16 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-7070">https://access.redhat.com/security/cve/CVE-2020-7070</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4213.html">https://errata.almalinux.org/8/ALSA-2021-4213.html</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
|
||
| php7.0-readline | CVE-2019-11048 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-11048">https://access.redhat.com/security/cve/CVE-2019-11048</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3662.html">https://errata.almalinux.org/8/ALSA-2020-3662.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| php7.0-readline | CVE-2020-7070 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.16 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-7070">https://access.redhat.com/security/cve/CVE-2020-7070</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4213.html">https://errata.almalinux.org/8/ALSA-2021-4213.html</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
|
||
| php7.0-xml | CVE-2019-11048 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-11048">https://access.redhat.com/security/cve/CVE-2019-11048</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://errata.almalinux.org/8/ALSA-2020-3662.html">https://errata.almalinux.org/8/ALSA-2020-3662.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
|
||
| php7.0-xml | CVE-2020-7070 | MEDIUM | 7.0.33-0ubuntu0.16.04.14 | 7.0.33-0ubuntu0.16.04.16 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-7070">https://access.redhat.com/security/cve/CVE-2020-7070</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4213.html">https://errata.almalinux.org/8/ALSA-2021-4213.html</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
|
||
| tar | CVE-2018-20482 | LOW | 1.28-2.1ubuntu0.1 | 1.28-2.1ubuntu0.2 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454</a><br><a href="http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html">http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href="http://www.securityfocus.com/bid/106354">http://www.securityfocus.com/bid/106354</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-20482">https://access.redhat.com/security/cve/CVE-2018-20482</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html">https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html">https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html</a><br><a href="https://news.ycombinator.com/item?id=18745431">https://news.ycombinator.com/item?id=18745431</a><br><a href="https://security.gentoo.org/glsa/201903-05">https://security.gentoo.org/glsa/201903-05</a><br><a href="https://twitter.com/thatcks/status/1076166645708668928">https://twitter.com/thatcks/status/1076166645708668928</a><br><a href="https://ubuntu.com/security/notices/USN-4692-1">https://ubuntu.com/security/notices/USN-4692-1</a><br><a href="https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug">https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug</a><br></details> |
|
||
| tar | CVE-2019-9923 | LOW | 1.28-2.1ubuntu0.1 | 1.28-2.1ubuntu0.2 | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href="http://savannah.gnu.org/bugs/?55369">http://savannah.gnu.org/bugs/?55369</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-9923">https://access.redhat.com/security/cve/CVE-2019-9923</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241">https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://ubuntu.com/security/notices/USN-4692-1">https://ubuntu.com/security/notices/USN-4692-1</a><br></details> |
|
||
| unzip | CVE-2014-9913 | LOW | 6.0-20ubuntu1 | 6.0-20ubuntu1.1 | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2016/12/05/20">http://openwall.com/lists/oss-security/2016/12/05/20</a><br><a href="http://www.openwall.com/lists/oss-security/2014/11/03/5">http://www.openwall.com/lists/oss-security/2014/11/03/5</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/05/13">http://www.openwall.com/lists/oss-security/2016/12/05/13</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/05/19">http://www.openwall.com/lists/oss-security/2016/12/05/19</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/05/20">http://www.openwall.com/lists/oss-security/2016/12/05/20</a><br><a href="http://www.securityfocus.com/bid/95081">http://www.securityfocus.com/bid/95081</a><br><a href="https://access.redhat.com/security/cve/CVE-2014-9913">https://access.redhat.com/security/cve/CVE-2014-9913</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1643750">https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1643750</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9913">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9913</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2014-9913">https://nvd.nist.gov/vuln/detail/CVE-2014-9913</a><br><a href="https://ubuntu.com/security/notices/USN-4672-1">https://ubuntu.com/security/notices/USN-4672-1</a><br></details> |
|
||
| unzip | CVE-2016-9844 | LOW | 6.0-20ubuntu1 | 6.0-20ubuntu1.1 | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2016/12/05/20">http://openwall.com/lists/oss-security/2016/12/05/20</a><br><a href="http://openwall.com/lists/oss-security/2016/12/05/25">http://openwall.com/lists/oss-security/2016/12/05/25</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/05/13">http://www.openwall.com/lists/oss-security/2016/12/05/13</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/05/19">http://www.openwall.com/lists/oss-security/2016/12/05/19</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/05/20">http://www.openwall.com/lists/oss-security/2016/12/05/20</a><br><a href="http://www.securityfocus.com/bid/94728">http://www.securityfocus.com/bid/94728</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-9844">https://access.redhat.com/security/cve/CVE-2016-9844</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1643750">https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1643750</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9844</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2016-9844">https://nvd.nist.gov/vuln/detail/CVE-2016-9844</a><br><a href="https://ubuntu.com/security/notices/USN-4672-1">https://ubuntu.com/security/notices/USN-4672-1</a><br></details> |
|
||
| unzip | CVE-2018-1000035 | LOW | 6.0-20ubuntu1 | 6.0-20ubuntu1.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-1000035">https://access.redhat.com/security/cve/CVE-2018-1000035</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/01/msg00026.html">https://lists.debian.org/debian-lts-announce/2020/01/msg00026.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-1000035">https://nvd.nist.gov/vuln/detail/CVE-2018-1000035</a><br><a href="https://sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html">https://sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html</a><br><a href="https://security.gentoo.org/glsa/202003-58">https://security.gentoo.org/glsa/202003-58</a><br><a href="https://ubuntu.com/security/notices/USN-4672-1">https://ubuntu.com/security/notices/USN-4672-1</a><br><a href="https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html">https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html</a><br></details> |
|
||
| unzip | CVE-2019-13232 | LOW | 6.0-20ubuntu1 | 6.0-20ubuntu1.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-13232">https://access.redhat.com/security/cve/CVE-2019-13232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13232</a><br><a href="https://github.com/madler/unzip">https://github.com/madler/unzip</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13232.html">https://linux.oracle.com/cve/CVE-2019-13232.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1787.html">https://linux.oracle.com/errata/ELSA-2020-1787.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00005.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00027.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-13232">https://nvd.nist.gov/vuln/detail/CVE-2019-13232</a><br><a href="https://security.gentoo.org/glsa/202003-58">https://security.gentoo.org/glsa/202003-58</a><br><a href="https://security.netapp.com/advisory/ntap-20190814-0002/">https://security.netapp.com/advisory/ntap-20190814-0002/</a><br><a href="https://support.f5.com/csp/article/K80311892?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K80311892?utm_source=f5support&amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4672-1">https://ubuntu.com/security/notices/USN-4672-1</a><br><a href="https://www.bamsoftware.com/hacks/zipbomb/">https://www.bamsoftware.com/hacks/zipbomb/</a><br></details> |
|
||
|
||
**node-pkg**
|
||
|
||
|
||
| No Vulnerabilities found |
|
||
|:---------------------------------|
|