TrueChartsClone/charts/incubator/self-service-password/security.md

364 KiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: self-service-password/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'autopermissions' of Deployment 'RELEASE-NAME-self-service-password' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-self-service-password' of Deployment 'RELEASE-NAME-self-service-password' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'autopermissions' of Deployment 'RELEASE-NAME-self-service-password' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-self-service-password' of Deployment 'RELEASE-NAME-self-service-password' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-self-service-password' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-self-service-password' of Deployment 'RELEASE-NAME-self-service-password' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-self-service-password' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV017 Privileged container HIGH
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-self-service-password' should set 'securityContext.privileged' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv017
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-self-service-password' of Deployment 'RELEASE-NAME-self-service-password' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-self-service-password' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-self-service-password' of Deployment 'RELEASE-NAME-self-service-password' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-self-service-password' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-self-service-password' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029

Containers

Detected Containers
      tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
      tccr.io/truecharts/self-service-password:v5.2.1@sha256:32d3cfbac6d3d53bcab5f2e17fc6f02be22c80eded2e6b79c24184f3f618f804
Scan Results

Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
curl CVE-2022-22576 HIGH 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27775 HIGH 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27774 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27776 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-22576 HIGH 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-27775 HIGH 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-27774 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-27776 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
ssl_client CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
zlib CVE-2018-25032 HIGH 1.2.11-r3 1.2.12-r0
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://errata.almalinux.org/8/ALSA-2022-2201.html
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-2213.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://security.netapp.com/advisory/ntap-20220526-0009/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://ubuntu.com/security/notices/USN-5359-2
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3

Container: tccr.io/truecharts/self-service-password:v5.2.1@sha256:32d3cfbac6d3d53bcab5f2e17fc6f02be22c80eded2e6b79c24184f3f618f804 (alpine 3.15.0)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
apache2-utils CVE-2022-22720 CRITICAL 2.4.52-r0 2.4.53-r0
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/14/3
https://access.redhat.com/security/cve/CVE-2022-22720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22720
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22720
https://linux.oracle.com/cve/CVE-2022-22720.html
https://linux.oracle.com/errata/ELSA-2022-9257.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/
https://nvd.nist.gov/vuln/detail/CVE-2022-22720
https://security.netapp.com/advisory/ntap-20220321-0001/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
https://www.oracle.com/security-alerts/cpuapr2022.html
apache2-utils CVE-2022-22721 CRITICAL 2.4.52-r0 2.4.53-r0
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/14/2
https://access.redhat.com/security/cve/CVE-2022-22721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22721
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22721
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/
https://nvd.nist.gov/vuln/detail/CVE-2022-22721
https://security.netapp.com/advisory/ntap-20220321-0001/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
https://www.oracle.com/security-alerts/cpuapr2022.html
apache2-utils CVE-2022-23943 CRITICAL 2.4.52-r0 2.4.53-r0
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/1
https://access.redhat.com/security/cve/CVE-2022-23943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23943
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-23943
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/
https://nvd.nist.gov/vuln/detail/CVE-2022-23943
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-08
https://www.tenable.com/security/tns-2022-09
apache2-utils CVE-2022-22719 HIGH 2.4.52-r0 2.4.53-r0
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/14/4
https://access.redhat.com/security/cve/CVE-2022-22719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22719
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22719
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/
https://nvd.nist.gov/vuln/detail/CVE-2022-22719
https://security.netapp.com/advisory/ntap-20220321-0001/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
https://www.oracle.com/security-alerts/cpuapr2022.html
apache2-utils CVE-2022-28330 HIGH 2.4.52-r0 2.4.54-r0
Expand...http://www.openwall.com/lists/oss-security/2022/06/08/3
https://access.redhat.com/security/cve/CVE-2022-28330
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-utils CVE-2022-28614 HIGH 2.4.52-r0 2.4.54-r0
Expand...http://www.openwall.com/lists/oss-security/2022/06/08/4
https://access.redhat.com/security/cve/CVE-2022-28614
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-utils CVE-2022-29404 HIGH 2.4.52-r0 2.4.54-r0
Expand...http://www.openwall.com/lists/oss-security/2022/06/08/5
https://access.redhat.com/security/cve/CVE-2022-29404
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-utils CVE-2022-31813 HIGH 2.4.52-r0 2.4.54-r0
Expand...http://www.openwall.com/lists/oss-security/2022/06/08/8
https://access.redhat.com/security/cve/CVE-2022-31813
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-utils CVE-2022-26377 MEDIUM 2.4.52-r0 2.4.54-r0
Expand...http://www.openwall.com/lists/oss-security/2022/06/08/2
https://access.redhat.com/security/cve/CVE-2022-26377
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-26377
apache2-utils CVE-2022-28615 MEDIUM 2.4.52-r0 2.4.54-r0
Expand...http://www.openwall.com/lists/oss-security/2022/06/08/9
https://access.redhat.com/security/cve/CVE-2022-28615
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-utils CVE-2022-30556 MEDIUM 2.4.52-r0 2.4.54-r0
Expand...http://www.openwall.com/lists/oss-security/2022/06/08/7
https://access.redhat.com/security/cve/CVE-2022-30556
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-utils CVE-2022-30522 LOW 2.4.52-r0 2.4.54-r0
Expand...http://www.openwall.com/lists/oss-security/2022/06/08/6
https://access.redhat.com/security/cve/CVE-2022-30522
https://httpd.apache.org/security/vulnerabilities_24.html
apr CVE-2021-35940.patch UNKNOWN 1.7.0-r0 1.7.0-r1
Expand...
busybox CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
busybox-extras CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
cairo CVE-2019-6462 MEDIUM 1.16.0-r3 1.16.0-r5
Expand...https://access.redhat.com/security/cve/CVE-2019-6462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
cairo-gobject CVE-2019-6462 MEDIUM 1.16.0-r3 1.16.0-r5
Expand...https://access.redhat.com/security/cve/CVE-2019-6462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
cups-libs CVE-2022-26691 MEDIUM 2.3.3-r5 2.3.3-r6
Expand...https://access.redhat.com/security/cve/CVE-2022-26691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26691
https://github.com/OpenPrinting/cups/commit/de4f8c196106033e4c372dce3e91b9d42b0b9444
https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0026/MNDT-2022-0026.md
https://lists.debian.org/debian-lts-announce/2022/05/msg00039.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQ6TD7F3VRITPEHFDHZHK7MU6FEBMZ5U/
https://openprinting.github.io/cups-2.4.2
https://support.apple.com/en-in/HT213183
https://support.apple.com/en-us/HT213183
https://support.apple.com/en-us/HT213184
https://support.apple.com/en-us/HT213185
https://ubuntu.com/security/notices/USN-5454-1
https://ubuntu.com/security/notices/USN-5454-2
https://www.debian.org/security/2022/dsa-5149
curl CVE-2022-22576 HIGH 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27775 HIGH 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27774 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27776 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
expat CVE-2022-25235 CRITICAL 2.4.4-r0 2.4.5-r0
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25235
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235
https://github.com/libexpat/libexpat/pull/562
https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix)
https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests)
https://linux.oracle.com/cve/CVE-2022-25235.html
https://linux.oracle.com/errata/ELSA-2022-9359.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25235
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
expat CVE-2022-25236 CRITICAL 2.4.4-r0 2.4.5-r0
Expand...http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html
http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25236
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236
https://github.com/libexpat/libexpat/pull/561
https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test)
https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix)
https://github.com/libexpat/libexpat/pull/577
https://linux.oracle.com/cve/CVE-2022-25236.html
https://linux.oracle.com/errata/ELSA-2022-9359.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25236
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
expat CVE-2022-25315 CRITICAL 2.4.4-r0 2.4.5-r0
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25315
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315
https://github.com/libexpat/libexpat/pull/559
https://linux.oracle.com/cve/CVE-2022-25315.html
https://linux.oracle.com/errata/ELSA-2022-9359.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25315
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
expat CVE-2022-25314 HIGH 2.4.4-r0 2.4.5-r0
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25314
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314
https://github.com/libexpat/libexpat/pull/560
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25314
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
expat CVE-2022-25313 MEDIUM 2.4.4-r0 2.4.5-r0
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25313
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313
https://github.com/libexpat/libexpat/pull/558
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25313
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
freetype CVE-2022-27404 CRITICAL 2.11.0-r0 2.11.1-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404
https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27404
freetype CVE-2022-27405 HIGH 2.11.0-r0 2.11.1-r2
Expand...http://freetype.com
https://access.redhat.com/security/cve/CVE-2022-27405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405
https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27405
freetype CVE-2022-27406 HIGH 2.11.0-r0 2.11.1-r2
Expand...http://freetype.com
https://access.redhat.com/security/cve/CVE-2022-27406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406
https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27406
https://ubuntu.com/security/notices/USN-5453-1
gdk-pixbuf CVE-2021-44648 HIGH 2.42.6-r0 2.42.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-44648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/
https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
git CVE-2022-24765 HIGH 2.34.1-r0 2.34.2-r0
Expand...http://seclists.org/fulldisclosure/2022/May/31
http://www.openwall.com/lists/oss-security/2022/04/12/7
https://access.redhat.com/security/cve/CVE-2022-24765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765
https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash
https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode
https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/
https://support.apple.com/kb/HT213261
https://ubuntu.com/security/notices/USN-5376-1
https://ubuntu.com/security/notices/USN-5376-2
https://ubuntu.com/security/notices/USN-5376-3
git-perl CVE-2022-24765 HIGH 2.34.1-r0 2.34.2-r0
Expand...http://seclists.org/fulldisclosure/2022/May/31
http://www.openwall.com/lists/oss-security/2022/04/12/7
https://access.redhat.com/security/cve/CVE-2022-24765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765
https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash
https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode
https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/
https://support.apple.com/kb/HT213261
https://ubuntu.com/security/notices/USN-5376-1
https://ubuntu.com/security/notices/USN-5376-2
https://ubuntu.com/security/notices/USN-5376-3
libblkid CVE-2022-0563 MEDIUM 2.37.3-r0 2.37.4-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libcrypto1.1 CVE-2022-0778 HIGH 1.1.1l-r8 1.1.1n-r0
Expand...http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html
http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json
https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://errata.almalinux.org/8/ALSA-2022-1065.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9272.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://security.netapp.com/advisory/ntap-20220429-0005/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-06
https://www.tenable.com/security/tns-2022-07
https://www.tenable.com/security/tns-2022-08
https://www.tenable.com/security/tns-2022-09
libcurl CVE-2022-22576 HIGH 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-27775 HIGH 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-27774 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-27776 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libde265 CVE-2022-1253 CRITICAL 1.0.8-r1 1.0.8-r2
Expand...https://github.com/strukturag/libde265/commit/8e89fe0e175d2870c39486fdd09250b230ec10b8
https://huntr.dev/bounties/1-other-strukturag/libde265
libde265 CVE-2021-35452 MEDIUM 1.0.8-r1 1.0.8-r2
Expand...https://github.com/strukturag/libde265/issues/298
libde265 CVE-2021-36408 MEDIUM 1.0.8-r1 1.0.8-r2
Expand...https://github.com/strukturag/libde265/issues/299
libde265 CVE-2021-36410 MEDIUM 1.0.8-r1 1.0.8-r2
Expand...https://github.com/strukturag/libde265/issues/301
libde265 CVE-2021-36411 MEDIUM 1.0.8-r1 1.0.8-r2
Expand...https://github.com/strukturag/libde265/issues/302
libldap CVE-2022-29155 CRITICAL 2.6.0-r0 2.6.2-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-29155
https://bugs.openldap.org/show_bug.cgi?id=9815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155
https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29155
https://security.netapp.com/advisory/ntap-20220609-0007/
https://ubuntu.com/security/notices/USN-5424-1
https://ubuntu.com/security/notices/USN-5424-2
https://www.debian.org/security/2022/dsa-5140
libmount CVE-2022-0563 MEDIUM 2.37.3-r0 2.37.4-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libpq CVE-2022-1552 HIGH 14.1-r5 14.3-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-1552
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552
https://errata.almalinux.org/8/ALSA-2022-4807.html
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)
https://linux.oracle.com/cve/CVE-2022-1552.html
https://linux.oracle.com/errata/ELSA-2022-4855.html
https://ubuntu.com/security/notices/USN-5440-1
https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/
https://www.postgresql.org/support/security/CVE-2022-1552/
libressl CVE-2022-0778 HIGH 3.4.1-r0 3.4.3-r0
Expand...http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html
http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json
https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://errata.almalinux.org/8/ALSA-2022-1065.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9272.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://security.netapp.com/advisory/ntap-20220429-0005/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-06
https://www.tenable.com/security/tns-2022-07
https://www.tenable.com/security/tns-2022-08
https://www.tenable.com/security/tns-2022-09
libressl3.4-libcrypto CVE-2022-0778 HIGH 3.4.1-r0 3.4.3-r0
Expand...http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html
http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json
https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://errata.almalinux.org/8/ALSA-2022-1065.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9272.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://security.netapp.com/advisory/ntap-20220429-0005/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-06
https://www.tenable.com/security/tns-2022-07
https://www.tenable.com/security/tns-2022-08
https://www.tenable.com/security/tns-2022-09
libressl3.4-libssl CVE-2022-0778 HIGH 3.4.1-r0 3.4.3-r0
Expand...http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html
http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json
https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://errata.almalinux.org/8/ALSA-2022-1065.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9272.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://security.netapp.com/advisory/ntap-20220429-0005/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-06
https://www.tenable.com/security/tns-2022-07
https://www.tenable.com/security/tns-2022-08
https://www.tenable.com/security/tns-2022-09
libressl3.4-libtls CVE-2022-0778 HIGH 3.4.1-r0 3.4.3-r0
Expand...http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html
http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json
https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://errata.almalinux.org/8/ALSA-2022-1065.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9272.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://security.netapp.com/advisory/ntap-20220429-0005/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-06
https://www.tenable.com/security/tns-2022-07
https://www.tenable.com/security/tns-2022-08
https://www.tenable.com/security/tns-2022-09
libretls CVE-2022-0778 HIGH 3.3.4-r2 3.3.4-r3
Expand...http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html
http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json
https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://errata.almalinux.org/8/ALSA-2022-1065.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9272.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://security.netapp.com/advisory/ntap-20220429-0005/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-06
https://www.tenable.com/security/tns-2022-07
https://www.tenable.com/security/tns-2022-08
https://www.tenable.com/security/tns-2022-09
libsasl CVE-2022-24407 HIGH 2.1.27-r14 2.1.28-r0
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://access.redhat.com/security/cve/CVE-2022-24407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://nvd.nist.gov/vuln/detail/CVE-2022-24407
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
libssl1.1 CVE-2022-0778 HIGH 1.1.1l-r8 1.1.1n-r0
Expand...http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html
http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json
https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://errata.almalinux.org/8/ALSA-2022-1065.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9272.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://security.netapp.com/advisory/ntap-20220429-0005/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-06
https://www.tenable.com/security/tns-2022-07
https://www.tenable.com/security/tns-2022-08
https://www.tenable.com/security/tns-2022-09
libuuid CVE-2022-0563 MEDIUM 2.37.3-r0 2.37.4-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libxml2 CVE-2022-23308 HIGH 2.9.12-r2 2.9.13-r0
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/34
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/36
http://seclists.org/fulldisclosure/2022/May/37
http://seclists.org/fulldisclosure/2022/May/38
https://access.redhat.com/security/cve/CVE-2022-23308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://linux.oracle.com/cve/CVE-2022-23308.html
https://linux.oracle.com/errata/ELSA-2022-0899.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
https://nvd.nist.gov/vuln/detail/CVE-2022-23308
https://security.netapp.com/advisory/ntap-20220331-0008/
https://support.apple.com/kb/HT213253
https://support.apple.com/kb/HT213254
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://support.apple.com/kb/HT213258
https://ubuntu.com/security/notices/USN-5324-1
https://ubuntu.com/security/notices/USN-5422-1
libxml2 CVE-2022-29824 MEDIUM 2.9.12-r2 2.9.14-r0
Expand...http://packetstormsecurity.com/files/167345/libxml2-xmlBufAdd-Heap-Buffer-Overflow.html
https://access.redhat.com/security/cve/CVE-2022-29824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824
https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab
https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14)
https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd
https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master)
https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14
https://gitlab.gnome.org/GNOME/libxslt/-/tags
https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/
https://nvd.nist.gov/vuln/detail/CVE-2022-29824
https://ubuntu.com/security/notices/USN-5422-1
https://www.debian.org/security/2022/dsa-5142
libxslt CVE-2021-30560 HIGH 1.1.34-r1 1.1.35-r0
Expand...https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html
https://crbug.com/1219209
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30560
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-fq42-c5rg-92c2
https://nvd.nist.gov/vuln/detail/CVE-2021-30560
logrotate CVE-2022-1348 MEDIUM 3.18.1-r1 3.18.1-r2
Expand...http://www.openwall.com/lists/oss-security/2022/05/25/3
http://www.openwall.com/lists/oss-security/2022/05/25/4
http://www.openwall.com/lists/oss-security/2022/05/25/5
https://access.redhat.com/security/cve/CVE-2022-1348
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-1348
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1348
https://github.com/logrotate/logrotate/blame/master/logrotate.c#L3015-L3017
https://github.com/logrotate/logrotate/commit/f46d0bdfc9c53515c13880c501f4d2e1e7dd8b25
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7EHGYRE6DSFSBXQIWYDGTSXKO6IFSJQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZYEB4F37BY6GLEJKP2EPVAVQ6TA3HQKR/
https://nvd.nist.gov/vuln/detail/CVE-2022-1348
https://ubuntu.com/security/notices/USN-5447-1
mariadb-client CVE-2022-24048 HIGH 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-24048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2022-24048
https://security.netapp.com/advisory/ntap-20220318-0004/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-363/
mariadb-client CVE-2022-24050 HIGH 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-24050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2022-24050
https://security.netapp.com/advisory/ntap-20220318-0004/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-364/
mariadb-client CVE-2022-24051 HIGH 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-24051
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2022-24051
https://security.netapp.com/advisory/ntap-20220318-0004/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-318/
mariadb-client CVE-2022-24052 HIGH 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-24052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2022-24052
https://security.netapp.com/advisory/ntap-20220318-0004/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-367/
mariadb-client CVE-2022-27376 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27376
https://jira.mariadb.org/browse/MDEV-26354
https://nvd.nist.gov/vuln/detail/CVE-2022-27376
https://security.netapp.com/advisory/ntap-20220519-0007/
mariadb-client CVE-2022-27377 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27377
https://jira.mariadb.org/browse/MDEV-26281
https://nvd.nist.gov/vuln/detail/CVE-2022-27377
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-client CVE-2022-27378 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27378
https://jira.mariadb.org/browse/MDEV-26423
https://nvd.nist.gov/vuln/detail/CVE-2022-27378
https://security.netapp.com/advisory/ntap-20220526-0004/
mariadb-client CVE-2022-27379 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27379
https://jira.mariadb.org/browse/MDEV-26353
https://nvd.nist.gov/vuln/detail/CVE-2022-27379
https://security.netapp.com/advisory/ntap-20220526-0005/
mariadb-client CVE-2022-27380 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27380
https://jira.mariadb.org/browse/MDEV-26280
https://nvd.nist.gov/vuln/detail/CVE-2022-27380
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-client CVE-2022-27381 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27381
https://jira.mariadb.org/browse/MDEV-26061
https://nvd.nist.gov/vuln/detail/CVE-2022-27381
https://security.netapp.com/advisory/ntap-20220519-0006/
mariadb-client CVE-2022-27382 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27382
https://jira.mariadb.org/browse/MDEV-26402
https://nvd.nist.gov/vuln/detail/CVE-2022-27382
https://security.netapp.com/advisory/ntap-20220526-0004/
mariadb-client CVE-2022-27383 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27383
https://jira.mariadb.org/browse/MDEV-26323
https://nvd.nist.gov/vuln/detail/CVE-2022-27383
https://security.netapp.com/advisory/ntap-20220519-0006/
mariadb-client CVE-2022-27384 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27384
https://jira.mariadb.org/browse/MDEV-26047
https://nvd.nist.gov/vuln/detail/CVE-2022-27384
https://security.netapp.com/advisory/ntap-20220519-0006/
mariadb-client CVE-2022-27386 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27386
https://jira.mariadb.org/browse/MDEV-26406
https://nvd.nist.gov/vuln/detail/CVE-2022-27386
https://security.netapp.com/advisory/ntap-20220526-0004/
mariadb-client CVE-2022-27387 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27387
https://jira.mariadb.org/browse/MDEV-26422
https://nvd.nist.gov/vuln/detail/CVE-2022-27387
https://security.netapp.com/advisory/ntap-20220526-0004/
mariadb-client CVE-2022-27444 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27444
https://jira.mariadb.org/browse/MDEV-28080
https://nvd.nist.gov/vuln/detail/CVE-2022-27444
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-client CVE-2022-27445 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27445
https://jira.mariadb.org/browse/MDEV-28081
https://nvd.nist.gov/vuln/detail/CVE-2022-27445
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-client CVE-2022-27446 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27446
https://jira.mariadb.org/browse/MDEV-28082
https://nvd.nist.gov/vuln/detail/CVE-2022-27446
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-client CVE-2022-27447 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27447
https://jira.mariadb.org/browse/MDEV-28099
https://nvd.nist.gov/vuln/detail/CVE-2022-27447
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-client CVE-2022-27448 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27448
https://jira.mariadb.org/browse/MDEV-28095
https://nvd.nist.gov/vuln/detail/CVE-2022-27448
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-client CVE-2022-27449 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27449
https://jira.mariadb.org/browse/MDEV-28089
https://nvd.nist.gov/vuln/detail/CVE-2022-27449
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-client CVE-2022-27451 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27451
https://jira.mariadb.org/browse/MDEV-28094
https://nvd.nist.gov/vuln/detail/CVE-2022-27451
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-client CVE-2022-27452 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27452
https://jira.mariadb.org/browse/MDEV-28090
https://nvd.nist.gov/vuln/detail/CVE-2022-27452
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-client CVE-2022-27455 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27455
https://jira.mariadb.org/browse/MDEV-28097
https://nvd.nist.gov/vuln/detail/CVE-2022-27455
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-client CVE-2022-27456 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27456
https://jira.mariadb.org/browse/MDEV-28093
https://nvd.nist.gov/vuln/detail/CVE-2022-27456
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-client CVE-2022-27457 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27457
https://jira.mariadb.org/browse/MDEV-28098
https://nvd.nist.gov/vuln/detail/CVE-2022-27457
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-client CVE-2022-27458 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27458
https://jira.mariadb.org/browse/MDEV-28099
https://nvd.nist.gov/vuln/detail/CVE-2022-27458
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-client CVE-2021-46659 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659
https://jira.mariadb.org/browse/MDEV-25631
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46659
https://security.netapp.com/advisory/ntap-20220311-0003/
https://ubuntu.com/security/notices/USN-5305-1
mariadb-client CVE-2021-46661 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46661
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661
https://jira.mariadb.org/browse/MDEV-25766
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46661
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
mariadb-client CVE-2021-46662 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46663 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663
https://jira.mariadb.org/browse/MDEV-26351
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46663
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
mariadb-client CVE-2021-46664 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664
https://jira.mariadb.org/browse/MDEV-25761
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46664
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
mariadb-client CVE-2021-46665 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665
https://jira.mariadb.org/browse/MDEV-25636
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46665
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
mariadb-client CVE-2021-46667 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46668 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668
https://jira.mariadb.org/browse/MDEV-25787
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46668
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
mariadb-common CVE-2022-24048 HIGH 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-24048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2022-24048
https://security.netapp.com/advisory/ntap-20220318-0004/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-363/
mariadb-common CVE-2022-24050 HIGH 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-24050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2022-24050
https://security.netapp.com/advisory/ntap-20220318-0004/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-364/
mariadb-common CVE-2022-24051 HIGH 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-24051
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2022-24051
https://security.netapp.com/advisory/ntap-20220318-0004/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-318/
mariadb-common CVE-2022-24052 HIGH 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-24052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2022-24052
https://security.netapp.com/advisory/ntap-20220318-0004/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-367/
mariadb-common CVE-2022-27376 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27376
https://jira.mariadb.org/browse/MDEV-26354
https://nvd.nist.gov/vuln/detail/CVE-2022-27376
https://security.netapp.com/advisory/ntap-20220519-0007/
mariadb-common CVE-2022-27377 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27377
https://jira.mariadb.org/browse/MDEV-26281
https://nvd.nist.gov/vuln/detail/CVE-2022-27377
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-common CVE-2022-27378 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27378
https://jira.mariadb.org/browse/MDEV-26423
https://nvd.nist.gov/vuln/detail/CVE-2022-27378
https://security.netapp.com/advisory/ntap-20220526-0004/
mariadb-common CVE-2022-27379 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27379
https://jira.mariadb.org/browse/MDEV-26353
https://nvd.nist.gov/vuln/detail/CVE-2022-27379
https://security.netapp.com/advisory/ntap-20220526-0005/
mariadb-common CVE-2022-27380 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27380
https://jira.mariadb.org/browse/MDEV-26280
https://nvd.nist.gov/vuln/detail/CVE-2022-27380
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-common CVE-2022-27381 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27381
https://jira.mariadb.org/browse/MDEV-26061
https://nvd.nist.gov/vuln/detail/CVE-2022-27381
https://security.netapp.com/advisory/ntap-20220519-0006/
mariadb-common CVE-2022-27382 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27382
https://jira.mariadb.org/browse/MDEV-26402
https://nvd.nist.gov/vuln/detail/CVE-2022-27382
https://security.netapp.com/advisory/ntap-20220526-0004/
mariadb-common CVE-2022-27383 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27383
https://jira.mariadb.org/browse/MDEV-26323
https://nvd.nist.gov/vuln/detail/CVE-2022-27383
https://security.netapp.com/advisory/ntap-20220519-0006/
mariadb-common CVE-2022-27384 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27384
https://jira.mariadb.org/browse/MDEV-26047
https://nvd.nist.gov/vuln/detail/CVE-2022-27384
https://security.netapp.com/advisory/ntap-20220519-0006/
mariadb-common CVE-2022-27386 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27386
https://jira.mariadb.org/browse/MDEV-26406
https://nvd.nist.gov/vuln/detail/CVE-2022-27386
https://security.netapp.com/advisory/ntap-20220526-0004/
mariadb-common CVE-2022-27387 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27387
https://jira.mariadb.org/browse/MDEV-26422
https://nvd.nist.gov/vuln/detail/CVE-2022-27387
https://security.netapp.com/advisory/ntap-20220526-0004/
mariadb-common CVE-2022-27444 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27444
https://jira.mariadb.org/browse/MDEV-28080
https://nvd.nist.gov/vuln/detail/CVE-2022-27444
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27445 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27445
https://jira.mariadb.org/browse/MDEV-28081
https://nvd.nist.gov/vuln/detail/CVE-2022-27445
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27446 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27446
https://jira.mariadb.org/browse/MDEV-28082
https://nvd.nist.gov/vuln/detail/CVE-2022-27446
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27447 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27447
https://jira.mariadb.org/browse/MDEV-28099
https://nvd.nist.gov/vuln/detail/CVE-2022-27447
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27448 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27448
https://jira.mariadb.org/browse/MDEV-28095
https://nvd.nist.gov/vuln/detail/CVE-2022-27448
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27449 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27449
https://jira.mariadb.org/browse/MDEV-28089
https://nvd.nist.gov/vuln/detail/CVE-2022-27449
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27451 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27451
https://jira.mariadb.org/browse/MDEV-28094
https://nvd.nist.gov/vuln/detail/CVE-2022-27451
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27452 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27452
https://jira.mariadb.org/browse/MDEV-28090
https://nvd.nist.gov/vuln/detail/CVE-2022-27452
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27455 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27455
https://jira.mariadb.org/browse/MDEV-28097
https://nvd.nist.gov/vuln/detail/CVE-2022-27455
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-common CVE-2022-27456 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27456
https://jira.mariadb.org/browse/MDEV-28093
https://nvd.nist.gov/vuln/detail/CVE-2022-27456
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-common CVE-2022-27457 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27457
https://jira.mariadb.org/browse/MDEV-28098
https://nvd.nist.gov/vuln/detail/CVE-2022-27457
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-common CVE-2022-27458 HIGH 10.6.4-r2 10.6.8-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-27458
https://jira.mariadb.org/browse/MDEV-28099
https://nvd.nist.gov/vuln/detail/CVE-2022-27458
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-common CVE-2021-46659 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659
https://jira.mariadb.org/browse/MDEV-25631
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46659
https://security.netapp.com/advisory/ntap-20220311-0003/
https://ubuntu.com/security/notices/USN-5305-1
mariadb-common CVE-2021-46661 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46661
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661
https://jira.mariadb.org/browse/MDEV-25766
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46661
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
mariadb-common CVE-2021-46662 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46663 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663
https://jira.mariadb.org/browse/MDEV-26351
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46663
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
mariadb-common CVE-2021-46664 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664
https://jira.mariadb.org/browse/MDEV-25761
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46664
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
mariadb-common CVE-2021-46665 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665
https://jira.mariadb.org/browse/MDEV-25636
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46665
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
mariadb-common CVE-2021-46667 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46668 MEDIUM 10.6.4-r2 10.6.7-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-46668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668
https://jira.mariadb.org/browse/MDEV-25787
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46668
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
pcre2 CVE-2022-1586 CRITICAL 10.39-r0 10.40-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
pcre2 CVE-2022-1587 CRITICAL 10.39-r0 10.40-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
perl-git CVE-2022-24765 HIGH 2.34.1-r0 2.34.2-r0
Expand...http://seclists.org/fulldisclosure/2022/May/31
http://www.openwall.com/lists/oss-security/2022/04/12/7
https://access.redhat.com/security/cve/CVE-2022-24765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765
https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash
https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode
https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/
https://support.apple.com/kb/HT213261
https://ubuntu.com/security/notices/USN-5376-1
https://ubuntu.com/security/notices/USN-5376-2
https://ubuntu.com/security/notices/USN-5376-3
php7 CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-bcmath CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-bz2 CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-calendar CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-common CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-ctype CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-curl CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-dba CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-dom CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-embed CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-enchant CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-exif CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-ffi CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-fileinfo CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-fpm CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-ftp CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-gd CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-gettext CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-gmp CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-iconv CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-imap CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-intl CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-json CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-ldap CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-mbstring CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-mysqli CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-mysqlnd CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-odbc CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-opcache CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-openssl CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-pcntl CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-pdo CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-pdo_dblib CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-pdo_mysql CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-pdo_odbc CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-pdo_pgsql CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-pdo_sqlite CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-pear CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-pgsql CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-phar CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-phpdbg CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-posix CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-pspell CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-session CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-shmop CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-simplexml CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-snmp CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-soap CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-sockets CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-sodium CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-sqlite3 CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-tidy CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-tokenizer CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-xml CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-xmlreader CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-xmlrpc CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-xmlwriter CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-xsl CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
php7-zip CVE-2021-21708 CRITICAL 7.4.27-r0 7.4.28-r0
Expand...https://access.redhat.com/security/cve/CVE-2021-21708
https://bugs.php.net/bug.php?id=81708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
https://nakedsecurity.sophos.com/2022/02/18/irony-alert-php-fixes-security-flaw-in-input-validation-code/
https://nvd.nist.gov/vuln/detail/CVE-2021-21708
https://security.netapp.com/advisory/ntap-20220325-0004/
https://ubuntu.com/security/notices/USN-5303-1
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.php.net/ChangeLog-8.php#PHP_8_1
postgresql14-client CVE-2022-1552 HIGH 14.1-r5 14.3-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-1552
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552
https://errata.almalinux.org/8/ALSA-2022-4807.html
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)
https://linux.oracle.com/cve/CVE-2022-1552.html
https://linux.oracle.com/errata/ELSA-2022-4855.html
https://ubuntu.com/security/notices/USN-5440-1
https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/
https://www.postgresql.org/support/security/CVE-2022-1552/
ssl_client CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
tiff CVE-2022-0891 HIGH 4.3.0-r0 4.3.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-0891
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891
https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json
https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c
https://gitlab.com/libtiff/libtiff/-/issues/380
https://gitlab.com/libtiff/libtiff/-/issues/382
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/
https://nvd.nist.gov/vuln/detail/CVE-2022-0891
https://ubuntu.com/security/notices/USN-5421-1
https://www.debian.org/security/2022/dsa-5108
tiff CVE-2022-0561 MEDIUM 4.3.0-r0 4.3.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-0561
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561
https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
https://nvd.nist.gov/vuln/detail/CVE-2022-0561
https://security.netapp.com/advisory/ntap-20220318-0001/
https://ubuntu.com/security/notices/USN-5421-1
https://www.debian.org/security/2022/dsa-5108
tiff CVE-2022-0562 MEDIUM 4.3.0-r0 4.3.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-0562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562
https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
https://nvd.nist.gov/vuln/detail/CVE-2022-0562
https://security.netapp.com/advisory/ntap-20220318-0001/
https://ubuntu.com/security/notices/USN-5421-1
https://www.debian.org/security/2022/dsa-5108
tiff CVE-2022-0865 MEDIUM 4.3.0-r0 4.3.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-0865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json
https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067
https://gitlab.com/libtiff/libtiff/-/issues/385
https://gitlab.com/libtiff/libtiff/-/merge_requests/306
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/
https://nvd.nist.gov/vuln/detail/CVE-2022-0865
https://ubuntu.com/security/notices/USN-5421-1
https://www.debian.org/security/2022/dsa-5108
tiff CVE-2022-0907 MEDIUM 4.3.0-r0 4.3.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-0907
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0907.json
https://gitlab.com/libtiff/libtiff/-/issues/392
https://gitlab.com/libtiff/libtiff/-/merge_requests/314
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/
https://nvd.nist.gov/vuln/detail/CVE-2022-0907
https://security.netapp.com/advisory/ntap-20220506-0002/
https://www.debian.org/security/2022/dsa-5108
tiff CVE-2022-0908 MEDIUM 4.3.0-r0 4.3.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-0908
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0908.json
https://gitlab.com/libtiff/libtiff/-/commit/a95b799f65064e4ba2e2dfc206808f86faf93e85
https://gitlab.com/libtiff/libtiff/-/issues/383
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/
https://nvd.nist.gov/vuln/detail/CVE-2022-0908
https://security.netapp.com/advisory/ntap-20220506-0002/
https://www.debian.org/security/2022/dsa-5108
tiff CVE-2022-0909 MEDIUM 4.3.0-r0 4.3.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-0909
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0909.json
https://gitlab.com/libtiff/libtiff/-/issues/393
https://gitlab.com/libtiff/libtiff/-/merge_requests/310
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/
https://nvd.nist.gov/vuln/detail/CVE-2022-0909
https://security.netapp.com/advisory/ntap-20220506-0002/
https://www.debian.org/security/2022/dsa-5108
tiff CVE-2022-0924 MEDIUM 4.3.0-r0 4.3.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-0924
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0924.json
https://gitlab.com/libtiff/libtiff/-/issues/278
https://gitlab.com/libtiff/libtiff/-/merge_requests/311
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/
https://nvd.nist.gov/vuln/detail/CVE-2022-0924
https://security.netapp.com/advisory/ntap-20220506-0002/
https://www.debian.org/security/2022/dsa-5108
tiff CVE-2022-22844 MEDIUM 4.3.0-r0 4.3.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-22844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844
https://gitlab.com/libtiff/libtiff/-/issues/355
https://gitlab.com/libtiff/libtiff/-/merge_requests/287
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22844
https://security.netapp.com/advisory/ntap-20220311-0002/
https://www.debian.org/security/2022/dsa-5108
vim CVE-2022-1154 CRITICAL 8.2.4173-r0 8.2.4708-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-1552.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim CVE-2022-0359 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim CVE-2022-0361 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim CVE-2022-0368 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim CVE-2022-0392 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim CVE-2022-0393 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0393
https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323
https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323 (v8.2.4233)
https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0393
vim CVE-2022-0407 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0407
https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e
https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e (v8.2.4219)
https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c
https://nvd.nist.gov/vuln/detail/CVE-2022-0407
vim CVE-2022-0408 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim CVE-2022-0413 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
vim CVE-2022-0417 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim CVE-2022-0443 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim CVE-2022-0572 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim CVE-2022-0629 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim CVE-2022-0685 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim CVE-2022-0729 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim CVE-2022-0943 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim CVE-2022-1160 HIGH 8.2.4173-r0 8.2.4708-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-1160
https://github.com/vim/vim/commit/2bdad6126778f907c0b98002bfebf0e611a3f5db
https://huntr.dev/bounties/a6f3222d-2472-439d-8881-111138a5694c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1160
vim CVE-2022-1381 HIGH 8.2.4173-r0 8.2.4836-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-1381
https://github.com/vim/vim/commit/f50808ed135ab973296bca515ae4029b321afe47
https://huntr.dev/bounties/55f9c0e8-c221-48b6-a00e-bdcaebaba4a4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1381
vim CVE-2022-0696 MEDIUM 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0696
https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1
https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1 (v8.2.4428)
https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f
https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0696
vim CVE-2022-0714 MEDIUM 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1154 CRITICAL 8.2.4173-r0 8.2.4708-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-1552.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0359 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0361 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0368 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0392 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
xxd CVE-2022-0393 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0393
https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323
https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323 (v8.2.4233)
https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0393
xxd CVE-2022-0407 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0407
https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e
https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e (v8.2.4219)
https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c
https://nvd.nist.gov/vuln/detail/CVE-2022-0407
xxd CVE-2022-0408 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0413 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
xxd CVE-2022-0417 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
xxd CVE-2022-0443 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0572 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0629 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
xxd CVE-2022-0685 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0729 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0943 HIGH 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1160 HIGH 8.2.4173-r0 8.2.4708-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-1160
https://github.com/vim/vim/commit/2bdad6126778f907c0b98002bfebf0e611a3f5db
https://huntr.dev/bounties/a6f3222d-2472-439d-8881-111138a5694c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1160
xxd CVE-2022-1381 HIGH 8.2.4173-r0 8.2.4836-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-1381
https://github.com/vim/vim/commit/f50808ed135ab973296bca515ae4029b321afe47
https://huntr.dev/bounties/55f9c0e8-c221-48b6-a00e-bdcaebaba4a4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1381
xxd CVE-2022-0696 MEDIUM 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0696
https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1
https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1 (v8.2.4428)
https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f
https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0696
xxd CVE-2022-0714 MEDIUM 8.2.4173-r0 8.2.4619-r0
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
xz-libs CVE-2022-1271 HIGH 5.2.5-r0 5.2.5-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-1271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271
https://errata.almalinux.org/8/ALSA-2022-1537.html
https://linux.oracle.com/cve/CVE-2022-1271.html
https://linux.oracle.com/errata/ELSA-2022-4991.html
https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
https://ubuntu.com/security/notices/USN-5378-1
https://ubuntu.com/security/notices/USN-5378-2
https://ubuntu.com/security/notices/USN-5378-3
https://ubuntu.com/security/notices/USN-5378-4
https://www.openwall.com/lists/oss-security/2022/04/07/8
zlib CVE-2018-25032 HIGH 1.2.11-r3 1.2.12-r0
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://errata.almalinux.org/8/ALSA-2022-2201.html
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-2213.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://security.netapp.com/advisory/ntap-20220526-0009/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://ubuntu.com/security/notices/USN-5359-2
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3