apache2 |
CVE-2021-39275 |
CRITICAL |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275 https://httpd.apache.org/security/vulnerabilities_24.html https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275 https://linux.oracle.com/cve/CVE-2021-39275.html https://linux.oracle.com/errata/ELSA-2022-9005.html https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://ubuntu.com/security/notices/USN-5090-2 https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html
|
apache2 |
CVE-2021-40438 |
CRITICAL |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438 https://httpd.apache.org/security/vulnerabilities_24.html https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438 https://linux.oracle.com/cve/CVE-2021-40438.html https://linux.oracle.com/errata/ELSA-2021-3856.html https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://ubuntu.com/security/notices/USN-5090-2 https://ubuntu.com/security/notices/USN-5090-2 (regression update esm) https://ubuntu.com/security/notices/USN-5090-3 (regression update) https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2021-17
|
apache2 |
CVE-2021-44790 |
CRITICAL |
2.4.48-3.1+deb11u1 |
2.4.52-1~deb11u2 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html http://www.openwall.com/lists/oss-security/2021/12/20/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790 https://httpd.apache.org/security/vulnerabilities_24.html https://linux.oracle.com/cve/CVE-2021-44790.html https://linux.oracle.com/errata/ELSA-2022-0258.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/ https://security.netapp.com/advisory/ntap-20211224-0001/ https://ubuntu.com/security/notices/USN-5212-1 https://ubuntu.com/security/notices/USN-5212-2 https://www.debian.org/security/2022/dsa-5035 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2022-01 https://www.tenable.com/security/tns-2022-03
|
apache2 |
CVE-2021-34798 |
HIGH |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798 https://httpd.apache.org/security/vulnerabilities_24.html https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798 https://linux.oracle.com/cve/CVE-2021-34798.html https://linux.oracle.com/errata/ELSA-2022-9005.html https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://ubuntu.com/security/notices/USN-5090-2 https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2021-17
|
apache2 |
CVE-2021-36160 |
HIGH |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160 https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160 https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html
|
apache2 |
CVE-2021-44224 |
HIGH |
2.4.48-3.1+deb11u1 |
2.4.52-1~deb11u2 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html http://www.openwall.com/lists/oss-security/2021/12/20/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224 https://httpd.apache.org/security/vulnerabilities_24.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/ https://security.netapp.com/advisory/ntap-20211224-0001/ https://ubuntu.com/security/notices/USN-5212-1 https://ubuntu.com/security/notices/USN-5212-2 https://www.debian.org/security/2022/dsa-5035 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2022-01 https://www.tenable.com/security/tns-2022-03
|
apache2 |
CVE-2001-1534 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html http://www.iss.net/security_center/static/7494.php http://www.securityfocus.com/bid/3521
|
apache2 |
CVE-2003-1307 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://bugs.php.net/38915 http://hackerdom.ru/~dimmo/phpexpl.c http://www.securityfocus.com/archive/1/348368 http://www.securityfocus.com/archive/1/449234/100/0/threaded http://www.securityfocus.com/archive/1/449298/100/0/threaded http://www.securityfocus.com/bid/9302
|
apache2 |
CVE-2003-1580 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://www.securityfocus.com/archive/1/313867
|
apache2 |
CVE-2003-1581 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://www.securityfocus.com/archive/1/313867
|
apache2 |
CVE-2007-0086 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://osvdb.org/33456 http://www.securityfocus.com/archive/1/455833/100/0/threaded http://www.securityfocus.com/archive/1/455879/100/0/threaded http://www.securityfocus.com/archive/1/455882/100/0/threaded http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
apache2 |
CVE-2007-1743 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511 http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2 http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2 http://www.securitytracker.com/id?1017904
|
apache2 |
CVE-2007-3303 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://osvdb.org/37050 http://security.psnc.pl/files/apache_report.pdf http://securityreason.com/securityalert/2814 http://www.securityfocus.com/archive/1/469899/100/0/threaded http://www.securityfocus.com/archive/1/471832/100/0/threaded http://www.securityfocus.com/bid/24215
|
apache2 |
CVE-2008-0456 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html http://rhn.redhat.com/errata/RHSA-2013-0130.html http://secunia.com/advisories/29348 http://secunia.com/advisories/35074 http://security.gentoo.org/glsa/glsa-200803-19.xml http://securityreason.com/securityalert/3575 http://securitytracker.com/id?1019256 http://support.apple.com/kb/HT3549 http://www.mindedsecurity.com/MSA01150108.html http://www.securityfocus.com/archive/1/486847/100/0/threaded http://www.securityfocus.com/bid/27409 http://www.us-cert.gov/cas/techalerts/TA09-133A.html http://www.vupen.com/english/advisories/2009/1297 https://exchange.xforce.ibmcloud.com/vulnerabilities/39893 https://linux.oracle.com/cve/CVE-2008-0456.html https://linux.oracle.com/errata/ELSA-2013-0130.html https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
apache2-bin |
CVE-2021-39275 |
CRITICAL |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275 https://httpd.apache.org/security/vulnerabilities_24.html https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275 https://linux.oracle.com/cve/CVE-2021-39275.html https://linux.oracle.com/errata/ELSA-2022-9005.html https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://ubuntu.com/security/notices/USN-5090-2 https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html
|
apache2-bin |
CVE-2021-40438 |
CRITICAL |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438 https://httpd.apache.org/security/vulnerabilities_24.html https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438 https://linux.oracle.com/cve/CVE-2021-40438.html https://linux.oracle.com/errata/ELSA-2021-3856.html https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://ubuntu.com/security/notices/USN-5090-2 https://ubuntu.com/security/notices/USN-5090-2 (regression update esm) https://ubuntu.com/security/notices/USN-5090-3 (regression update) https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2021-17
|
apache2-bin |
CVE-2021-44790 |
CRITICAL |
2.4.48-3.1+deb11u1 |
2.4.52-1~deb11u2 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html http://www.openwall.com/lists/oss-security/2021/12/20/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790 https://httpd.apache.org/security/vulnerabilities_24.html https://linux.oracle.com/cve/CVE-2021-44790.html https://linux.oracle.com/errata/ELSA-2022-0258.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/ https://security.netapp.com/advisory/ntap-20211224-0001/ https://ubuntu.com/security/notices/USN-5212-1 https://ubuntu.com/security/notices/USN-5212-2 https://www.debian.org/security/2022/dsa-5035 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2022-01 https://www.tenable.com/security/tns-2022-03
|
apache2-bin |
CVE-2021-34798 |
HIGH |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798 https://httpd.apache.org/security/vulnerabilities_24.html https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798 https://linux.oracle.com/cve/CVE-2021-34798.html https://linux.oracle.com/errata/ELSA-2022-9005.html https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://ubuntu.com/security/notices/USN-5090-2 https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2021-17
|
apache2-bin |
CVE-2021-36160 |
HIGH |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160 https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160 https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html
|
apache2-bin |
CVE-2021-44224 |
HIGH |
2.4.48-3.1+deb11u1 |
2.4.52-1~deb11u2 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html http://www.openwall.com/lists/oss-security/2021/12/20/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224 https://httpd.apache.org/security/vulnerabilities_24.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/ https://security.netapp.com/advisory/ntap-20211224-0001/ https://ubuntu.com/security/notices/USN-5212-1 https://ubuntu.com/security/notices/USN-5212-2 https://www.debian.org/security/2022/dsa-5035 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2022-01 https://www.tenable.com/security/tns-2022-03
|
apache2-bin |
CVE-2001-1534 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html http://www.iss.net/security_center/static/7494.php http://www.securityfocus.com/bid/3521
|
apache2-bin |
CVE-2003-1307 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://bugs.php.net/38915 http://hackerdom.ru/~dimmo/phpexpl.c http://www.securityfocus.com/archive/1/348368 http://www.securityfocus.com/archive/1/449234/100/0/threaded http://www.securityfocus.com/archive/1/449298/100/0/threaded http://www.securityfocus.com/bid/9302
|
apache2-bin |
CVE-2003-1580 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://www.securityfocus.com/archive/1/313867
|
apache2-bin |
CVE-2003-1581 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://www.securityfocus.com/archive/1/313867
|
apache2-bin |
CVE-2007-0086 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://osvdb.org/33456 http://www.securityfocus.com/archive/1/455833/100/0/threaded http://www.securityfocus.com/archive/1/455879/100/0/threaded http://www.securityfocus.com/archive/1/455882/100/0/threaded http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
apache2-bin |
CVE-2007-1743 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511 http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2 http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2 http://www.securitytracker.com/id?1017904
|
apache2-bin |
CVE-2007-3303 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://osvdb.org/37050 http://security.psnc.pl/files/apache_report.pdf http://securityreason.com/securityalert/2814 http://www.securityfocus.com/archive/1/469899/100/0/threaded http://www.securityfocus.com/archive/1/471832/100/0/threaded http://www.securityfocus.com/bid/24215
|
apache2-bin |
CVE-2008-0456 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html http://rhn.redhat.com/errata/RHSA-2013-0130.html http://secunia.com/advisories/29348 http://secunia.com/advisories/35074 http://security.gentoo.org/glsa/glsa-200803-19.xml http://securityreason.com/securityalert/3575 http://securitytracker.com/id?1019256 http://support.apple.com/kb/HT3549 http://www.mindedsecurity.com/MSA01150108.html http://www.securityfocus.com/archive/1/486847/100/0/threaded http://www.securityfocus.com/bid/27409 http://www.us-cert.gov/cas/techalerts/TA09-133A.html http://www.vupen.com/english/advisories/2009/1297 https://exchange.xforce.ibmcloud.com/vulnerabilities/39893 https://linux.oracle.com/cve/CVE-2008-0456.html https://linux.oracle.com/errata/ELSA-2013-0130.html https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
apache2-data |
CVE-2021-39275 |
CRITICAL |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275 https://httpd.apache.org/security/vulnerabilities_24.html https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275 https://linux.oracle.com/cve/CVE-2021-39275.html https://linux.oracle.com/errata/ELSA-2022-9005.html https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://ubuntu.com/security/notices/USN-5090-2 https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html
|
apache2-data |
CVE-2021-40438 |
CRITICAL |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438 https://httpd.apache.org/security/vulnerabilities_24.html https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438 https://linux.oracle.com/cve/CVE-2021-40438.html https://linux.oracle.com/errata/ELSA-2021-3856.html https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://ubuntu.com/security/notices/USN-5090-2 https://ubuntu.com/security/notices/USN-5090-2 (regression update esm) https://ubuntu.com/security/notices/USN-5090-3 (regression update) https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2021-17
|
apache2-data |
CVE-2021-44790 |
CRITICAL |
2.4.48-3.1+deb11u1 |
2.4.52-1~deb11u2 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html http://www.openwall.com/lists/oss-security/2021/12/20/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790 https://httpd.apache.org/security/vulnerabilities_24.html https://linux.oracle.com/cve/CVE-2021-44790.html https://linux.oracle.com/errata/ELSA-2022-0258.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/ https://security.netapp.com/advisory/ntap-20211224-0001/ https://ubuntu.com/security/notices/USN-5212-1 https://ubuntu.com/security/notices/USN-5212-2 https://www.debian.org/security/2022/dsa-5035 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2022-01 https://www.tenable.com/security/tns-2022-03
|
apache2-data |
CVE-2021-34798 |
HIGH |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798 https://httpd.apache.org/security/vulnerabilities_24.html https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798 https://linux.oracle.com/cve/CVE-2021-34798.html https://linux.oracle.com/errata/ELSA-2022-9005.html https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://ubuntu.com/security/notices/USN-5090-2 https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2021-17
|
apache2-data |
CVE-2021-36160 |
HIGH |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160 https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160 https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html
|
apache2-data |
CVE-2021-44224 |
HIGH |
2.4.48-3.1+deb11u1 |
2.4.52-1~deb11u2 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html http://www.openwall.com/lists/oss-security/2021/12/20/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224 https://httpd.apache.org/security/vulnerabilities_24.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/ https://security.netapp.com/advisory/ntap-20211224-0001/ https://ubuntu.com/security/notices/USN-5212-1 https://ubuntu.com/security/notices/USN-5212-2 https://www.debian.org/security/2022/dsa-5035 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2022-01 https://www.tenable.com/security/tns-2022-03
|
apache2-data |
CVE-2001-1534 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html http://www.iss.net/security_center/static/7494.php http://www.securityfocus.com/bid/3521
|
apache2-data |
CVE-2003-1307 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://bugs.php.net/38915 http://hackerdom.ru/~dimmo/phpexpl.c http://www.securityfocus.com/archive/1/348368 http://www.securityfocus.com/archive/1/449234/100/0/threaded http://www.securityfocus.com/archive/1/449298/100/0/threaded http://www.securityfocus.com/bid/9302
|
apache2-data |
CVE-2003-1580 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://www.securityfocus.com/archive/1/313867
|
apache2-data |
CVE-2003-1581 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://www.securityfocus.com/archive/1/313867
|
apache2-data |
CVE-2007-0086 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://osvdb.org/33456 http://www.securityfocus.com/archive/1/455833/100/0/threaded http://www.securityfocus.com/archive/1/455879/100/0/threaded http://www.securityfocus.com/archive/1/455882/100/0/threaded http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
apache2-data |
CVE-2007-1743 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511 http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2 http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2 http://www.securitytracker.com/id?1017904
|
apache2-data |
CVE-2007-3303 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://osvdb.org/37050 http://security.psnc.pl/files/apache_report.pdf http://securityreason.com/securityalert/2814 http://www.securityfocus.com/archive/1/469899/100/0/threaded http://www.securityfocus.com/archive/1/471832/100/0/threaded http://www.securityfocus.com/bid/24215
|
apache2-data |
CVE-2008-0456 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html http://rhn.redhat.com/errata/RHSA-2013-0130.html http://secunia.com/advisories/29348 http://secunia.com/advisories/35074 http://security.gentoo.org/glsa/glsa-200803-19.xml http://securityreason.com/securityalert/3575 http://securitytracker.com/id?1019256 http://support.apple.com/kb/HT3549 http://www.mindedsecurity.com/MSA01150108.html http://www.securityfocus.com/archive/1/486847/100/0/threaded http://www.securityfocus.com/bid/27409 http://www.us-cert.gov/cas/techalerts/TA09-133A.html http://www.vupen.com/english/advisories/2009/1297 https://exchange.xforce.ibmcloud.com/vulnerabilities/39893 https://linux.oracle.com/cve/CVE-2008-0456.html https://linux.oracle.com/errata/ELSA-2013-0130.html https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
apache2-utils |
CVE-2021-39275 |
CRITICAL |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275 https://httpd.apache.org/security/vulnerabilities_24.html https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275 https://linux.oracle.com/cve/CVE-2021-39275.html https://linux.oracle.com/errata/ELSA-2022-9005.html https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://ubuntu.com/security/notices/USN-5090-2 https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html
|
apache2-utils |
CVE-2021-40438 |
CRITICAL |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438 https://httpd.apache.org/security/vulnerabilities_24.html https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438 https://linux.oracle.com/cve/CVE-2021-40438.html https://linux.oracle.com/errata/ELSA-2021-3856.html https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://ubuntu.com/security/notices/USN-5090-2 https://ubuntu.com/security/notices/USN-5090-2 (regression update esm) https://ubuntu.com/security/notices/USN-5090-3 (regression update) https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2021-17
|
apache2-utils |
CVE-2021-44790 |
CRITICAL |
2.4.48-3.1+deb11u1 |
2.4.52-1~deb11u2 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html http://www.openwall.com/lists/oss-security/2021/12/20/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790 https://httpd.apache.org/security/vulnerabilities_24.html https://linux.oracle.com/cve/CVE-2021-44790.html https://linux.oracle.com/errata/ELSA-2022-0258.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/ https://security.netapp.com/advisory/ntap-20211224-0001/ https://ubuntu.com/security/notices/USN-5212-1 https://ubuntu.com/security/notices/USN-5212-2 https://www.debian.org/security/2022/dsa-5035 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2022-01 https://www.tenable.com/security/tns-2022-03
|
apache2-utils |
CVE-2021-34798 |
HIGH |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798 https://httpd.apache.org/security/vulnerabilities_24.html https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798 https://linux.oracle.com/cve/CVE-2021-34798.html https://linux.oracle.com/errata/ELSA-2022-9005.html https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://ubuntu.com/security/notices/USN-5090-2 https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2021-17
|
apache2-utils |
CVE-2021-36160 |
HIGH |
2.4.48-3.1+deb11u1 |
2.4.51-1~deb11u1 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160 https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160 https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ https://security.netapp.com/advisory/ntap-20211008-0004/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ https://ubuntu.com/security/notices/USN-5090-1 https://www.debian.org/security/2021/dsa-4982 https://www.oracle.com/security-alerts/cpujan2022.html
|
apache2-utils |
CVE-2021-44224 |
HIGH |
2.4.48-3.1+deb11u1 |
2.4.52-1~deb11u2 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html http://www.openwall.com/lists/oss-security/2021/12/20/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224 https://httpd.apache.org/security/vulnerabilities_24.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/ https://security.netapp.com/advisory/ntap-20211224-0001/ https://ubuntu.com/security/notices/USN-5212-1 https://ubuntu.com/security/notices/USN-5212-2 https://www.debian.org/security/2022/dsa-5035 https://www.oracle.com/security-alerts/cpujan2022.html https://www.tenable.com/security/tns-2022-01 https://www.tenable.com/security/tns-2022-03
|
apache2-utils |
CVE-2001-1534 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html http://www.iss.net/security_center/static/7494.php http://www.securityfocus.com/bid/3521
|
apache2-utils |
CVE-2003-1307 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://bugs.php.net/38915 http://hackerdom.ru/~dimmo/phpexpl.c http://www.securityfocus.com/archive/1/348368 http://www.securityfocus.com/archive/1/449234/100/0/threaded http://www.securityfocus.com/archive/1/449298/100/0/threaded http://www.securityfocus.com/bid/9302
|
apache2-utils |
CVE-2003-1580 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://www.securityfocus.com/archive/1/313867
|
apache2-utils |
CVE-2003-1581 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://www.securityfocus.com/archive/1/313867
|
apache2-utils |
CVE-2007-0086 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://osvdb.org/33456 http://www.securityfocus.com/archive/1/455833/100/0/threaded http://www.securityfocus.com/archive/1/455879/100/0/threaded http://www.securityfocus.com/archive/1/455882/100/0/threaded http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
apache2-utils |
CVE-2007-1743 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511 http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2 http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2 http://www.securitytracker.com/id?1017904
|
apache2-utils |
CVE-2007-3303 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://osvdb.org/37050 http://security.psnc.pl/files/apache_report.pdf http://securityreason.com/securityalert/2814 http://www.securityfocus.com/archive/1/469899/100/0/threaded http://www.securityfocus.com/archive/1/471832/100/0/threaded http://www.securityfocus.com/bid/24215
|
apache2-utils |
CVE-2008-0456 |
LOW |
2.4.48-3.1+deb11u1 |
|
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html http://rhn.redhat.com/errata/RHSA-2013-0130.html http://secunia.com/advisories/29348 http://secunia.com/advisories/35074 http://security.gentoo.org/glsa/glsa-200803-19.xml http://securityreason.com/securityalert/3575 http://securitytracker.com/id?1019256 http://support.apple.com/kb/HT3549 http://www.mindedsecurity.com/MSA01150108.html http://www.securityfocus.com/archive/1/486847/100/0/threaded http://www.securityfocus.com/bid/27409 http://www.us-cert.gov/cas/techalerts/TA09-133A.html http://www.vupen.com/english/advisories/2009/1297 https://exchange.xforce.ibmcloud.com/vulnerabilities/39893 https://linux.oracle.com/cve/CVE-2008-0456.html https://linux.oracle.com/errata/ELSA-2013-0130.html https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
apt |
CVE-2011-3374 |
LOW |
2.2.4 |
|
Expand...https://access.redhat.com/security/cve/cve-2011-3374 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html https://seclists.org/fulldisclosure/2011/Sep/221 https://security-tracker.debian.org/tracker/CVE-2011-3374 https://snyk.io/vuln/SNYK-LINUX-APT-116518 https://ubuntu.com/security/CVE-2011-3374
|
binutils |
CVE-2017-13716 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
binutils |
CVE-2018-12934 |
LOW |
2.35.2-2 |
|
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils |
CVE-2018-18483 |
LOW |
2.35.2-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils |
CVE-2018-20623 |
LOW |
2.35.2-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils |
CVE-2018-20673 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/106454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
binutils |
CVE-2018-20712 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/106563 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
binutils |
CVE-2018-9996 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/103733 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
binutils |
CVE-2019-1010204 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
|
binutils |
CVE-2020-35448 |
LOW |
2.35.2-2 |
|
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
binutils |
CVE-2021-20197 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
binutils |
CVE-2021-20284 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20284 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
binutils |
CVE-2021-3487 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://ubuntu.com/security/notices/USN-5124-1
|
binutils |
CVE-2021-3530 |
LOW |
2.35.2-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
binutils |
CVE-2021-3549 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
binutils |
CVE-2021-45078 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
|
binutils |
CVE-2021-46195 |
LOW |
2.35.2-2 |
|
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
binutils-common |
CVE-2017-13716 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
binutils-common |
CVE-2018-12934 |
LOW |
2.35.2-2 |
|
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common |
CVE-2018-18483 |
LOW |
2.35.2-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common |
CVE-2018-20623 |
LOW |
2.35.2-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common |
CVE-2018-20673 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/106454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
binutils-common |
CVE-2018-20712 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/106563 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
binutils-common |
CVE-2018-9996 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/103733 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
binutils-common |
CVE-2019-1010204 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
|
binutils-common |
CVE-2020-35448 |
LOW |
2.35.2-2 |
|
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
binutils-common |
CVE-2021-20197 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
binutils-common |
CVE-2021-20284 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20284 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
binutils-common |
CVE-2021-3487 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://ubuntu.com/security/notices/USN-5124-1
|
binutils-common |
CVE-2021-3530 |
LOW |
2.35.2-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
binutils-common |
CVE-2021-3549 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
binutils-common |
CVE-2021-45078 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
|
binutils-common |
CVE-2021-46195 |
LOW |
2.35.2-2 |
|
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
binutils-x86-64-linux-gnu |
CVE-2017-13716 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
binutils-x86-64-linux-gnu |
CVE-2018-12934 |
LOW |
2.35.2-2 |
|
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu |
CVE-2018-18483 |
LOW |
2.35.2-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu |
CVE-2018-20623 |
LOW |
2.35.2-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu |
CVE-2018-20673 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/106454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
binutils-x86-64-linux-gnu |
CVE-2018-20712 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/106563 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
binutils-x86-64-linux-gnu |
CVE-2018-9996 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/103733 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
binutils-x86-64-linux-gnu |
CVE-2019-1010204 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
|
binutils-x86-64-linux-gnu |
CVE-2020-35448 |
LOW |
2.35.2-2 |
|
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
binutils-x86-64-linux-gnu |
CVE-2021-20197 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
binutils-x86-64-linux-gnu |
CVE-2021-20284 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20284 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
binutils-x86-64-linux-gnu |
CVE-2021-3487 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://ubuntu.com/security/notices/USN-5124-1
|
binutils-x86-64-linux-gnu |
CVE-2021-3530 |
LOW |
2.35.2-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
binutils-x86-64-linux-gnu |
CVE-2021-3549 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
binutils-x86-64-linux-gnu |
CVE-2021-45078 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
|
binutils-x86-64-linux-gnu |
CVE-2021-46195 |
LOW |
2.35.2-2 |
|
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
bsdutils |
CVE-2021-3995 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
bsdutils |
CVE-2021-3996 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
bsdutils |
CVE-2022-0563 |
LOW |
2.36.1-8 |
|
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
|
coreutils |
CVE-2016-2781 |
LOW |
8.32-4 |
|
Expand...http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/
|
coreutils |
CVE-2017-18018 |
LOW |
8.32-4 |
|
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
|
curl |
CVE-2021-22945 |
CRITICAL |
7.74.0-1.3 |
|
Expand...https://curl.se/docs/CVE-2021-22945.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945 https://hackerone.com/reports/1269242 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://ubuntu.com/security/notices/USN-5079-1 https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22946 |
HIGH |
7.74.0-1.3 |
|
Expand...https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22947 |
MEDIUM |
7.74.0-1.3 |
|
Expand...https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22898 |
LOW |
7.74.0-1.3 |
|
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html
|
curl |
CVE-2021-22922 |
LOW |
7.74.0-1.3 |
|
Expand...https://curl.se/docs/CVE-2021-22922.html https://hackerone.com/reports/1213175 https://linux.oracle.com/cve/CVE-2021-22922.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22923 |
LOW |
7.74.0-1.3 |
|
Expand...https://curl.se/docs/CVE-2021-22923.html https://hackerone.com/reports/1213181 https://linux.oracle.com/cve/CVE-2021-22923.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22924 |
LOW |
7.74.0-1.3 |
|
Expand...https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libapr1 |
CVE-2021-35940 |
HIGH |
1.7.0-6 |
1.7.0-6+deb11u1 |
Expand...http://mail-archives.apache.org/mod_mbox/www-announce/201710.mbox/%3CCACsi251B8UaLvM-rrH9fv57-zWi0zhyF3275_jPg1a9VEVVoxw@mail.gmail.com%3E http://svn.apache.org/viewvc?view=revision&revision=1891198 http://www.openwall.com/lists/oss-security/2021/08/23/1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35940 https://dist.apache.org/repos/dist/release/apr/patches/apr-1.7.0-CVE-2021-35940.patch https://lists.apache.org/thread.html/r1c788464a25fbc046a72aff451bc8186386315d92a2dd0349903fa4f@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/r317c398ee5736e627f7887b06607e5c58b45a696d352ba8c14615f55@%3Cdev.apr.apache.org%3E https://lists.apache.org/thread.html/r54c755c74b9e3846cfd84039b1967d37d2870750a02d7c603983f6ed@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/r72479f4dcffaa8a4732d5a0e87fecc4bace4932e28fc26f7d400e2b3@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/r72a069753b9363c29732e59ad8f0d22a633fb6a699980407511ac961@%3Cdev.apr.apache.org%3E https://lists.apache.org/thread.html/r7bb4a6ed88fc48152174e664aae30ea9a8b058eb5b44cf08cb9beb4b@%3Cdev.apr.apache.org%3E https://lists.apache.org/thread.html/r7bb4a6ed88fc48152174e664aae30ea9a8b058eb5b44cf08cb9beb4b@%3Cdev.httpd.apache.org%3E https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e%40%3Cdev.apr.apache.org%3E https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e@%3Cdev.apr.apache.org%3E https://lists.apache.org/thread.html/ra38094406cc38a05218ebd1158187feda021b0c3a1df400bbf296af8@%3Cdev.apr.apache.org%3E https://lists.apache.org/thread.html/rafe54755850e93de287c36540972457b2dd86332106aa7817c7c27fb@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rb1f3c85f50fbd924a0051675118d1609e57957a02ece7facb723155b@%3Cannounce.apache.org%3E https://ubuntu.com/security/notices/USN-5056-1 https://www.openwall.com/lists/oss-security/2021/08/23/1
|
libapt-pkg6.0 |
CVE-2011-3374 |
LOW |
2.2.4 |
|
Expand...https://access.redhat.com/security/cve/cve-2011-3374 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html https://seclists.org/fulldisclosure/2011/Sep/221 https://security-tracker.debian.org/tracker/CVE-2011-3374 https://snyk.io/vuln/SNYK-LINUX-APT-116518 https://ubuntu.com/security/CVE-2011-3374
|
libbinutils |
CVE-2017-13716 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
libbinutils |
CVE-2018-12934 |
LOW |
2.35.2-2 |
|
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
libbinutils |
CVE-2018-18483 |
LOW |
2.35.2-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
libbinutils |
CVE-2018-20623 |
LOW |
2.35.2-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
libbinutils |
CVE-2018-20673 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/106454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
libbinutils |
CVE-2018-20712 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/106563 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
libbinutils |
CVE-2018-9996 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/103733 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
libbinutils |
CVE-2019-1010204 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
|
libbinutils |
CVE-2020-35448 |
LOW |
2.35.2-2 |
|
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
libbinutils |
CVE-2021-20197 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
libbinutils |
CVE-2021-20284 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20284 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
libbinutils |
CVE-2021-3487 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://ubuntu.com/security/notices/USN-5124-1
|
libbinutils |
CVE-2021-3530 |
LOW |
2.35.2-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
libbinutils |
CVE-2021-3549 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
libbinutils |
CVE-2021-45078 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
|
libbinutils |
CVE-2021-46195 |
LOW |
2.35.2-2 |
|
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
libblkid1 |
CVE-2021-3995 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libblkid1 |
CVE-2021-3996 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libblkid1 |
CVE-2022-0563 |
LOW |
2.36.1-8 |
|
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
|
libc-bin |
CVE-2021-33574 |
CRITICAL |
2.31-13 |
|
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210629-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=27896 https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
|
libc-bin |
CVE-2022-23218 |
CRITICAL |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2022-23219 |
CRITICAL |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2021-3999 |
HIGH |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-bin |
CVE-2021-3998 |
MEDIUM |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-bin |
CVE-2010-4756 |
LOW |
2.31-13 |
|
Expand...http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
|
libc-bin |
CVE-2018-20796 |
LOW |
2.31-13 |
|
Expand...http://www.securityfocus.com/bid/107160 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc-bin |
CVE-2019-1010022 |
LOW |
2.31-13 |
|
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022
|
libc-bin |
CVE-2019-1010023 |
LOW |
2.31-13 |
|
Expand...http://www.securityfocus.com/bid/109167 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023
|
libc-bin |
CVE-2019-1010024 |
LOW |
2.31-13 |
|
Expand...http://www.securityfocus.com/bid/109162 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024
|
libc-bin |
CVE-2019-1010025 |
LOW |
2.31-13 |
|
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025
|
libc-bin |
CVE-2019-9192 |
LOW |
2.31-13 |
|
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc-bin |
CVE-2021-43396 |
LOW |
2.31-13 |
|
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396 https://sourceware.org/bugzilla/show_bug.cgi?id=28524 https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
|
libc-dev-bin |
CVE-2021-33574 |
CRITICAL |
2.31-13 |
|
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210629-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=27896 https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
|
libc-dev-bin |
CVE-2022-23218 |
CRITICAL |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1
|
libc-dev-bin |
CVE-2022-23219 |
CRITICAL |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1
|
libc-dev-bin |
CVE-2021-3999 |
HIGH |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-dev-bin |
CVE-2021-3998 |
MEDIUM |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-dev-bin |
CVE-2010-4756 |
LOW |
2.31-13 |
|
Expand...http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
|
libc-dev-bin |
CVE-2018-20796 |
LOW |
2.31-13 |
|
Expand...http://www.securityfocus.com/bid/107160 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc-dev-bin |
CVE-2019-1010022 |
LOW |
2.31-13 |
|
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022
|
libc-dev-bin |
CVE-2019-1010023 |
LOW |
2.31-13 |
|
Expand...http://www.securityfocus.com/bid/109167 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023
|
libc-dev-bin |
CVE-2019-1010024 |
LOW |
2.31-13 |
|
Expand...http://www.securityfocus.com/bid/109162 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024
|
libc-dev-bin |
CVE-2019-1010025 |
LOW |
2.31-13 |
|
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025
|
libc-dev-bin |
CVE-2019-9192 |
LOW |
2.31-13 |
|
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc-dev-bin |
CVE-2021-43396 |
LOW |
2.31-13 |
|
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396 https://sourceware.org/bugzilla/show_bug.cgi?id=28524 https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
|
libc6 |
CVE-2021-33574 |
CRITICAL |
2.31-13 |
|
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210629-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=27896 https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
|
libc6 |
CVE-2022-23218 |
CRITICAL |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2022-23219 |
CRITICAL |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2021-3999 |
HIGH |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc6 |
CVE-2021-3998 |
MEDIUM |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc6 |
CVE-2010-4756 |
LOW |
2.31-13 |
|
Expand...http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
|
libc6 |
CVE-2018-20796 |
LOW |
2.31-13 |
|
Expand...http://www.securityfocus.com/bid/107160 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc6 |
CVE-2019-1010022 |
LOW |
2.31-13 |
|
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022
|
libc6 |
CVE-2019-1010023 |
LOW |
2.31-13 |
|
Expand...http://www.securityfocus.com/bid/109167 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023
|
libc6 |
CVE-2019-1010024 |
LOW |
2.31-13 |
|
Expand...http://www.securityfocus.com/bid/109162 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024
|
libc6 |
CVE-2019-1010025 |
LOW |
2.31-13 |
|
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025
|
libc6 |
CVE-2019-9192 |
LOW |
2.31-13 |
|
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc6 |
CVE-2021-43396 |
LOW |
2.31-13 |
|
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396 https://sourceware.org/bugzilla/show_bug.cgi?id=28524 https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
|
libc6-dev |
CVE-2021-33574 |
CRITICAL |
2.31-13 |
|
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210629-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=27896 https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
|
libc6-dev |
CVE-2022-23218 |
CRITICAL |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1
|
libc6-dev |
CVE-2022-23219 |
CRITICAL |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1
|
libc6-dev |
CVE-2021-3999 |
HIGH |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc6-dev |
CVE-2021-3998 |
MEDIUM |
2.31-13 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc6-dev |
CVE-2010-4756 |
LOW |
2.31-13 |
|
Expand...http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
|
libc6-dev |
CVE-2018-20796 |
LOW |
2.31-13 |
|
Expand...http://www.securityfocus.com/bid/107160 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc6-dev |
CVE-2019-1010022 |
LOW |
2.31-13 |
|
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022
|
libc6-dev |
CVE-2019-1010023 |
LOW |
2.31-13 |
|
Expand...http://www.securityfocus.com/bid/109167 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023
|
libc6-dev |
CVE-2019-1010024 |
LOW |
2.31-13 |
|
Expand...http://www.securityfocus.com/bid/109162 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024
|
libc6-dev |
CVE-2019-1010025 |
LOW |
2.31-13 |
|
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025
|
libc6-dev |
CVE-2019-9192 |
LOW |
2.31-13 |
|
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc6-dev |
CVE-2021-43396 |
LOW |
2.31-13 |
|
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396 https://sourceware.org/bugzilla/show_bug.cgi?id=28524 https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
|
libctf-nobfd0 |
CVE-2017-13716 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
libctf-nobfd0 |
CVE-2018-12934 |
LOW |
2.35.2-2 |
|
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
libctf-nobfd0 |
CVE-2018-18483 |
LOW |
2.35.2-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
libctf-nobfd0 |
CVE-2018-20623 |
LOW |
2.35.2-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
libctf-nobfd0 |
CVE-2018-20673 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/106454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
libctf-nobfd0 |
CVE-2018-20712 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/106563 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
libctf-nobfd0 |
CVE-2018-9996 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/103733 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
libctf-nobfd0 |
CVE-2019-1010204 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
|
libctf-nobfd0 |
CVE-2020-35448 |
LOW |
2.35.2-2 |
|
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
libctf-nobfd0 |
CVE-2021-20197 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
libctf-nobfd0 |
CVE-2021-20284 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20284 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
libctf-nobfd0 |
CVE-2021-3487 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://ubuntu.com/security/notices/USN-5124-1
|
libctf-nobfd0 |
CVE-2021-3530 |
LOW |
2.35.2-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
libctf-nobfd0 |
CVE-2021-3549 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
libctf-nobfd0 |
CVE-2021-45078 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
|
libctf-nobfd0 |
CVE-2021-46195 |
LOW |
2.35.2-2 |
|
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
libctf0 |
CVE-2017-13716 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
libctf0 |
CVE-2018-12934 |
LOW |
2.35.2-2 |
|
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
libctf0 |
CVE-2018-18483 |
LOW |
2.35.2-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
libctf0 |
CVE-2018-20623 |
LOW |
2.35.2-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
libctf0 |
CVE-2018-20673 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/106454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
libctf0 |
CVE-2018-20712 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/106563 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
libctf0 |
CVE-2018-9996 |
LOW |
2.35.2-2 |
|
Expand...http://www.securityfocus.com/bid/103733 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
libctf0 |
CVE-2019-1010204 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
|
libctf0 |
CVE-2020-35448 |
LOW |
2.35.2-2 |
|
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
libctf0 |
CVE-2021-20197 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
libctf0 |
CVE-2021-20284 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20284 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
libctf0 |
CVE-2021-3487 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://ubuntu.com/security/notices/USN-5124-1
|
libctf0 |
CVE-2021-3530 |
LOW |
2.35.2-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
libctf0 |
CVE-2021-3549 |
LOW |
2.35.2-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
libctf0 |
CVE-2021-45078 |
LOW |
2.35.2-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
|
libctf0 |
CVE-2021-46195 |
LOW |
2.35.2-2 |
|
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
libcurl4 |
CVE-2021-22945 |
CRITICAL |
7.74.0-1.3 |
|
Expand...https://curl.se/docs/CVE-2021-22945.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945 https://hackerone.com/reports/1269242 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://ubuntu.com/security/notices/USN-5079-1 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22946 |
HIGH |
7.74.0-1.3 |
|
Expand...https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22947 |
MEDIUM |
7.74.0-1.3 |
|
Expand...https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22898 |
LOW |
7.74.0-1.3 |
|
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl4 |
CVE-2021-22922 |
LOW |
7.74.0-1.3 |
|
Expand...https://curl.se/docs/CVE-2021-22922.html https://hackerone.com/reports/1213175 https://linux.oracle.com/cve/CVE-2021-22922.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22923 |
LOW |
7.74.0-1.3 |
|
Expand...https://curl.se/docs/CVE-2021-22923.html https://hackerone.com/reports/1213181 https://linux.oracle.com/cve/CVE-2021-22923.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22924 |
LOW |
7.74.0-1.3 |
|
Expand...https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libexpat1 |
CVE-2022-22822 |
CRITICAL |
2.2.10-2 |
2.2.10-2+deb11u1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22823 |
CRITICAL |
2.2.10-2 |
2.2.10-2+deb11u1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22824 |
CRITICAL |
2.2.10-2 |
2.2.10-2+deb11u1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-23852 |
CRITICAL |
2.2.10-2 |
2.2.10-2+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 https://github.com/libexpat/libexpat/pull/550 https://security.netapp.com/advisory/ntap-20220217-0001/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-23990 |
CRITICAL |
2.2.10-2 |
2.2.10-2+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990 https://github.com/libexpat/libexpat/pull/551 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-25235 |
CRITICAL |
2.2.10-2 |
2.2.10-2+deb11u2 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235 https://github.com/libexpat/libexpat/pull/562 https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix) https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085
|
libexpat1 |
CVE-2022-25236 |
CRITICAL |
2.2.10-2 |
2.2.10-2+deb11u2 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236 https://github.com/libexpat/libexpat/pull/561 https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test) https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085
|
libexpat1 |
CVE-2022-25315 |
CRITICAL |
2.2.10-2 |
2.2.10-2+deb11u2 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://github.com/libexpat/libexpat/pull/559 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://security.netapp.com/advisory/ntap-20220303-0008/ https://www.debian.org/security/2022/dsa-5085
|
libexpat1 |
CVE-2021-45960 |
HIGH |
2.2.10-2 |
2.2.10-2+deb11u1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://bugzilla.mozilla.org/show_bug.cgi?id=1217609 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960 https://github.com/libexpat/libexpat/issues/531 https://github.com/libexpat/libexpat/pull/534 https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea https://security.netapp.com/advisory/ntap-20220121-0004/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2021-46143 |
HIGH |
2.2.10-2 |
2.2.10-2+deb11u1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 https://github.com/libexpat/libexpat/issues/532 https://github.com/libexpat/libexpat/pull/538 https://security.netapp.com/advisory/ntap-20220121-0006/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22825 |
HIGH |
2.2.10-2 |
2.2.10-2+deb11u1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22826 |
HIGH |
2.2.10-2 |
2.2.10-2+deb11u1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22827 |
HIGH |
2.2.10-2 |
2.2.10-2+deb11u1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-25314 |
HIGH |
2.2.10-2 |
2.2.10-2+deb11u2 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314 https://github.com/libexpat/libexpat/pull/560 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://security.netapp.com/advisory/ntap-20220303-0008/ https://www.debian.org/security/2022/dsa-5085
|
libexpat1 |
CVE-2022-25313 |
MEDIUM |
2.2.10-2 |
2.2.10-2+deb11u2 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://github.com/libexpat/libexpat/pull/558 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://security.netapp.com/advisory/ntap-20220303-0008/ https://www.debian.org/security/2022/dsa-5085
|
libexpat1 |
CVE-2013-0340 |
LOW |
2.2.10-2 |
|
Expand...http://openwall.com/lists/oss-security/2013/02/22/3 http://seclists.org/fulldisclosure/2021/Oct/61 http://seclists.org/fulldisclosure/2021/Oct/62 http://seclists.org/fulldisclosure/2021/Oct/63 http://seclists.org/fulldisclosure/2021/Sep/33 http://seclists.org/fulldisclosure/2021/Sep/34 http://seclists.org/fulldisclosure/2021/Sep/35 http://seclists.org/fulldisclosure/2021/Sep/38 http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 http://securitytracker.com/id?1028213 http://www.openwall.com/lists/oss-security/2013/04/12/6 http://www.openwall.com/lists/oss-security/2021/10/07/4 http://www.osvdb.org/90634 http://www.securityfocus.com/bid/58233 https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E https://security.gentoo.org/glsa/201701-21 https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://support.apple.com/kb/HT212807 https://support.apple.com/kb/HT212814 https://support.apple.com/kb/HT212815 https://support.apple.com/kb/HT212819
|
libgcrypt20 |
CVE-2021-33560 |
HIGH |
1.8.7-6 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560 https://dev.gnupg.org/T5305 https://dev.gnupg.org/T5328 https://dev.gnupg.org/T5466 https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61 https://eprint.iacr.org/2021/923 https://linux.oracle.com/cve/CVE-2021-33560.html https://linux.oracle.com/errata/ELSA-2021-4409.html https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ https://ubuntu.com/security/notices/USN-5080-1 https://ubuntu.com/security/notices/USN-5080-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgcrypt20 |
CVE-2018-6829 |
LOW |
1.8.7-6 |
|
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html https://www.oracle.com/security-alerts/cpujan2020.html
|
libglib2.0-0 |
CVE-2012-0039 |
LOW |
2.66.8-1 |
|
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044 http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html http://openwall.com/lists/oss-security/2012/01/10/12 https://bugzilla.redhat.com/show_bug.cgi?id=772720
|
libgmp10 |
CVE-2021-43618 |
HIGH |
2:6.2.1+dfsg-1 |
2:6.2.1+dfsg-1+deb11u1 |
Expand...https://bugs.debian.org/994405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618 https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
|
libgnutls30 |
CVE-2011-3389 |
LOW |
3.7.1-5 |
|
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/ http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx http://curl.haxx.se/docs/adv_20120124B.html http://downloads.asterisk.org/pub/security/AST-2016-001.html http://ekoparty.org/2011/juliano-rizzo.php http://eprint.iacr.org/2004/111 http://eprint.iacr.org/2006/136 http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html http://isc.sans.edu/diary/SSL+TLS+part+3+/11635 http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html http://lists.apple.com/archives/security-announce/2012/May/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://marc.info/?l=bugtraq&m=132750579901589&w=2 http://marc.info/?l=bugtraq&m=132872385320240&w=2 http://marc.info/?l=bugtraq&m=133365109612558&w=2 http://marc.info/?l=bugtraq&m=133728004526190&w=2 http://marc.info/?l=bugtraq&m=134254866602253&w=2 http://marc.info/?l=bugtraq&m=134254957702612&w=2 http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue http://osvdb.org/74829 http://rhn.redhat.com/errata/RHSA-2012-0508.html http://rhn.redhat.com/errata/RHSA-2013-1455.html http://secunia.com/advisories/45791 http://secunia.com/advisories/47998 http://secunia.com/advisories/48256 http://secunia.com/advisories/48692 http://secunia.com/advisories/48915 http://secunia.com/advisories/48948 http://secunia.com/advisories/49198 http://secunia.com/advisories/55322 http://secunia.com/advisories/55350 http://secunia.com/advisories/55351 http://security.gentoo.org/glsa/glsa-201203-02.xml http://security.gentoo.org/glsa/glsa-201406-32.xml http://support.apple.com/kb/HT4999 http://support.apple.com/kb/HT5001 http://support.apple.com/kb/HT5130 http://support.apple.com/kb/HT5281 http://support.apple.com/kb/HT5501 http://support.apple.com/kb/HT6150 http://technet.microsoft.com/security/advisory/2588513 http://vnhacker.blogspot.com/2011/09/beast.html http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf http://www.debian.org/security/2012/dsa-2398 http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html http://www.ibm.com/developerworks/java/jdk/alerts/ http://www.imperialviolet.org/2011/09/23/chromeandbeast.html http://www.insecure.cl/Beast-SSL.rar http://www.kb.cert.org/vuls/id/864643 http://www.mandriva.com/security/advisories?name=MDVSA-2012:058 http://www.opera.com/docs/changelogs/mac/1151/ http://www.opera.com/docs/changelogs/mac/1160/ http://www.opera.com/docs/changelogs/unix/1151/ http://www.opera.com/docs/changelogs/unix/1160/ http://www.opera.com/docs/changelogs/windows/1151/ http://www.opera.com/docs/changelogs/windows/1160/ http://www.opera.com/support/kb/view/1004/ http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html http://www.redhat.com/support/errata/RHSA-2011-1384.html http://www.redhat.com/support/errata/RHSA-2012-0006.html http://www.securityfocus.com/bid/49388 http://www.securityfocus.com/bid/49778 http://www.securitytracker.com/id/1029190 http://www.securitytracker.com/id?1025997 http://www.securitytracker.com/id?1026103 http://www.securitytracker.com/id?1026704 http://www.ubuntu.com/usn/USN-1263-1 http://www.us-cert.gov/cas/techalerts/TA12-010A.html https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail https://bugzilla.novell.com/show_bug.cgi?id=719047 https://bugzilla.redhat.com/show_bug.cgi?id=737506 https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006 https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862 https://hermes.opensuse.org/messages/13154861 https://hermes.opensuse.org/messages/13155432 https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 https://linux.oracle.com/cve/CVE-2011-3389.html https://linux.oracle.com/errata/ELSA-2011-1380.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752 https://ubuntu.com/security/notices/USN-1263-1
|
libgssapi-krb5-2 |
CVE-2021-37750 |
MEDIUM |
1.18.3-6 |
1.18.3-6+deb11u1 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libgssapi-krb5-2 |
CVE-2004-0971 |
LOW |
1.18.3-6 |
|
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libgssapi-krb5-2 |
CVE-2018-5709 |
LOW |
1.18.3-6 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libjansson4 |
CVE-2020-36325 |
LOW |
2.13.1-1.1 |
|
Expand...https://github.com/akheron/jansson/issues/548
|
libk5crypto3 |
CVE-2021-37750 |
MEDIUM |
1.18.3-6 |
1.18.3-6+deb11u1 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libk5crypto3 |
CVE-2004-0971 |
LOW |
1.18.3-6 |
|
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libk5crypto3 |
CVE-2018-5709 |
LOW |
1.18.3-6 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libkrb5-3 |
CVE-2021-37750 |
MEDIUM |
1.18.3-6 |
1.18.3-6+deb11u1 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libkrb5-3 |
CVE-2004-0971 |
LOW |
1.18.3-6 |
|
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libkrb5-3 |
CVE-2018-5709 |
LOW |
1.18.3-6 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libkrb5support0 |
CVE-2021-37750 |
MEDIUM |
1.18.3-6 |
1.18.3-6+deb11u1 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libkrb5support0 |
CVE-2004-0971 |
LOW |
1.18.3-6 |
|
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libkrb5support0 |
CVE-2018-5709 |
LOW |
1.18.3-6 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libldap-2.4-2 |
CVE-2015-3276 |
LOW |
2.4.57+dfsg-3 |
|
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securitytracker.com/id/1034221 https://bugzilla.redhat.com/show_bug.cgi?id=1238322 https://linux.oracle.com/cve/CVE-2015-3276.html https://linux.oracle.com/errata/ELSA-2015-2131.html
|
libldap-2.4-2 |
CVE-2017-14159 |
LOW |
2.4.57+dfsg-3 |
|
Expand...http://www.openldap.org/its/index.cgi?findid=8703
|
libldap-2.4-2 |
CVE-2017-17740 |
LOW |
2.4.57+dfsg-3 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html http://www.openldap.org/its/index.cgi/Incoming?id=8759 https://kc.mcafee.com/corporate/index?page=content&id=SB10365
|
libldap-2.4-2 |
CVE-2020-15719 |
LOW |
2.4.57+dfsg-3 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html https://access.redhat.com/errata/RHBA-2019:3674 https://bugs.openldap.org/show_bug.cgi?id=9266 https://bugzilla.redhat.com/show_bug.cgi?id=1740070 https://kc.mcafee.com/corporate/index?page=content&id=SB10365
|
liblua5.3-0 |
CVE-2019-6706 |
HIGH |
5.3.3-1.1 |
|
Expand...http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html http://lua.2524044.n2.nabble.com/CVE-2019-6706-use-after-free-in-lua-upvaluejoin-function-tc7685575.html https://access.redhat.com/errata/RHSA-2019:3706 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6706 https://linux.oracle.com/cve/CVE-2019-6706.html https://linux.oracle.com/errata/ELSA-2019-3706.html https://ubuntu.com/security/notices/USN-3941-1 https://usn.ubuntu.com/3941-1/ https://www.exploit-db.com/exploits/46246/
|
liblua5.3-0 |
CVE-2020-24370 |
MEDIUM |
5.3.3-1.1 |
|
Expand...http://lua-users.org/lists/lua-l/2020-07/msg00324.html https://github.com/lua/lua/commit/a585eae6e7ada1ca9271607a4f48dfb17868ab7b https://linux.oracle.com/cve/CVE-2020-24370.html https://linux.oracle.com/errata/ELSA-2021-4510.html https://lists.debian.org/debian-lts-announce/2020/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6KONNG6UEI3FMEOY67NDZC32NBGBI44/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXYMCIUNGK26VHAYHGP5LPW56G2KWOHQ/
|
liblua5.3-0 |
CVE-2021-43519 |
MEDIUM |
5.3.3-1.1 |
|
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html http://lua-users.org/lists/lua-l/2021-11/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XHFYHGSZKL53VCLSJSAJ6VMFGAIXKO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3EMGAQ5Y6GXJLY4K5DUOOEQT4MZ4J4F/
|
libmount1 |
CVE-2021-3995 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libmount1 |
CVE-2021-3996 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libmount1 |
CVE-2022-0563 |
LOW |
2.36.1-8 |
|
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
|
libncurses6 |
CVE-2021-39537 |
LOW |
6.2+20201114-2 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
|
libncursesw6 |
CVE-2021-39537 |
LOW |
6.2+20201114-2 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
|
libpcre3 |
CVE-2017-11164 |
LOW |
2:8.39-13 |
|
Expand...http://openwall.com/lists/oss-security/2017/07/11/3 http://www.securityfocus.com/bid/99575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libpcre3 |
CVE-2017-16231 |
LOW |
2:8.39-13 |
|
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html http://seclists.org/fulldisclosure/2018/Dec/33 http://www.openwall.com/lists/oss-security/2017/11/01/11 http://www.openwall.com/lists/oss-security/2017/11/01/3 http://www.openwall.com/lists/oss-security/2017/11/01/7 http://www.openwall.com/lists/oss-security/2017/11/01/8 http://www.securityfocus.com/bid/101688 https://bugs.exim.org/show_bug.cgi?id=2047
|
libpcre3 |
CVE-2017-7245 |
LOW |
2:8.39-13 |
|
Expand...http://www.securityfocus.com/bid/97067 https://access.redhat.com/errata/RHSA-2018:2486 https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ https://security.gentoo.org/glsa/201710-25
|
libpcre3 |
CVE-2017-7246 |
LOW |
2:8.39-13 |
|
Expand...http://www.securityfocus.com/bid/97067 https://access.redhat.com/errata/RHSA-2018:2486 https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ https://security.gentoo.org/glsa/201710-25
|
libpcre3 |
CVE-2019-20838 |
LOW |
2:8.39-13 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838 https://linux.oracle.com/cve/CVE-2019-20838.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://www.pcre.org/original/changelog.txt
|
libperl5.32 |
CVE-2020-16156 |
HIGH |
5.32.1-4+deb11u1 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
libperl5.32 |
CVE-2011-4116 |
LOW |
5.32.1-4+deb11u1 |
|
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2 http://www.openwall.com/lists/oss-security/2011/11/04/4 https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14 https://rt.cpan.org/Public/Bug/Display.html?id=69106 https://seclists.org/oss-sec/2011/q4/238
|
libsasl2-2 |
CVE-2022-24407 |
CRITICAL |
2.1.27+dfsg-2.1 |
2.1.27+dfsg-2.1+deb11u1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-0666.html https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsasl2-modules-db |
CVE-2022-24407 |
CRITICAL |
2.1.27+dfsg-2.1 |
2.1.27+dfsg-2.1+deb11u1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-0666.html https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsepol1 |
CVE-2021-36084 |
LOW |
3.1-1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084 https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml https://linux.oracle.com/cve/CVE-2021-36084.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
|
libsepol1 |
CVE-2021-36085 |
LOW |
3.1-1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085 https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml https://linux.oracle.com/cve/CVE-2021-36085.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
|
libsepol1 |
CVE-2021-36086 |
LOW |
3.1-1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086 https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml https://linux.oracle.com/cve/CVE-2021-36086.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
|
libsepol1 |
CVE-2021-36087 |
LOW |
3.1-1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087 https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml https://linux.oracle.com/cve/CVE-2021-36087.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
|
libsmartcols1 |
CVE-2021-3995 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libsmartcols1 |
CVE-2021-3996 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libsmartcols1 |
CVE-2022-0563 |
LOW |
2.36.1-8 |
|
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
|
libsqlite3-0 |
CVE-2021-45346 |
MEDIUM |
3.34.1-3 |
|
Expand...https://github.com/guyinatuxedo/sqlite3_record_leaking https://security.netapp.com/advisory/ntap-20220303-0001/
|
libsqlite3-0 |
CVE-2021-36690 |
LOW |
3.34.1-3 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690 https://www.oracle.com/security-alerts/cpujan2022.html https://www.sqlite.org/forum/forumpost/718c0a8d17
|
libssl1.1 |
CVE-2021-4160 |
MEDIUM |
1.1.1k-1+deb11u1 |
|
Expand...https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb https://www.openssl.org/news/secadv/20220128.txt
|
libssl1.1 |
CVE-2007-6755 |
LOW |
1.1.1k-1+deb11u1 |
|
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html http://rump2007.cr.yp.to/15-shumow.pdf http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect http://www.securityfocus.com/bid/63657 https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
|
libssl1.1 |
CVE-2010-0928 |
LOW |
1.1.1k-1+deb11u1 |
|
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf http://www.networkworld.com/news/2010/030410-rsa-security-attack.html http://www.osvdb.org/62808 http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
|
libsystemd0 |
CVE-2021-3997 |
MEDIUM |
247.3-6 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997 https://ubuntu.com/security/notices/USN-5226-1 https://www.openwall.com/lists/oss-security/2022/01/10/2
|
libsystemd0 |
CVE-2013-4392 |
LOW |
247.3-6 |
|
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357 http://www.openwall.com/lists/oss-security/2013/10/01/9 https://bugzilla.redhat.com/show_bug.cgi?id=859060
|
libsystemd0 |
CVE-2020-13529 |
LOW |
247.3-6 |
|
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529 https://linux.oracle.com/cve/CVE-2020-13529.html https://linux.oracle.com/errata/ELSA-2021-4361.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20210625-0005/ https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2
|
libtinfo6 |
CVE-2021-39537 |
LOW |
6.2+20201114-2 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
|
libudev1 |
CVE-2021-3997 |
MEDIUM |
247.3-6 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997 https://ubuntu.com/security/notices/USN-5226-1 https://www.openwall.com/lists/oss-security/2022/01/10/2
|
libudev1 |
CVE-2013-4392 |
LOW |
247.3-6 |
|
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357 http://www.openwall.com/lists/oss-security/2013/10/01/9 https://bugzilla.redhat.com/show_bug.cgi?id=859060
|
libudev1 |
CVE-2020-13529 |
LOW |
247.3-6 |
|
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529 https://linux.oracle.com/cve/CVE-2020-13529.html https://linux.oracle.com/errata/ELSA-2021-4361.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20210625-0005/ https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2
|
libuuid1 |
CVE-2021-3995 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libuuid1 |
CVE-2021-3996 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libuuid1 |
CVE-2022-0563 |
LOW |
2.36.1-8 |
|
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
|
libxml2 |
CVE-2022-23308 |
HIGH |
2.9.10+dfsg-6.7 |
|
Expand...https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
|
linux-libc-dev |
CVE-2021-43267 |
CRITICAL |
5.10.46-4 |
5.10.84-1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/10/1 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267 https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15) https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0 https://linux.oracle.com/cve/CVE-2021-43267.html https://linux.oracle.com/errata/ELSA-2021-4647.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/ https://security.netapp.com/advisory/ntap-20211125-0002/ https://ubuntu.com/security/notices/USN-5165-1 https://ubuntu.com/security/notices/USN-5207-1 https://ubuntu.com/security/notices/USN-5208-1 https://ubuntu.com/security/notices/USN-5218-1 https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/
|
linux-libc-dev |
CVE-2013-7445 |
HIGH |
5.10.46-4 |
|
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445 https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
|
linux-libc-dev |
CVE-2019-19378 |
HIGH |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378 https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378 https://security.netapp.com/advisory/ntap-20200103-0001/
|
linux-libc-dev |
CVE-2019-19449 |
HIGH |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449 https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449 https://security.netapp.com/advisory/ntap-20200103-0001/ https://ubuntu.com/security/notices/USN-5120-1 https://ubuntu.com/security/notices/USN-5136-1 https://ubuntu.com/security/notices/USN-5137-1 https://ubuntu.com/security/notices/USN-5137-2
|
linux-libc-dev |
CVE-2019-19814 |
HIGH |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814 https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814 https://security.netapp.com/advisory/ntap-20200103-0001/
|
linux-libc-dev |
CVE-2020-12362 |
HIGH |
5.10.46-4 |
|
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html https://linux.oracle.com/errata/ELSA-2021-9434.html https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
linux-libc-dev |
CVE-2020-16119 |
HIGH |
5.10.46-4 |
5.10.46-5 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16119 https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695 https://launchpad.net/bugs/1883840 https://linux.oracle.com/cve/CVE-2020-16119.html https://linux.oracle.com/errata/ELSA-2021-9487.html https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza@canonical.com/T/ https://security.netapp.com/advisory/ntap-20210304-0006/ https://ubuntu.com/USN-4576-1 https://ubuntu.com/USN-4577-1 https://ubuntu.com/USN-4578-1 https://ubuntu.com/USN-4579-1 https://ubuntu.com/USN-4580-1 https://ubuntu.com/security/notices/USN-4576-1 https://ubuntu.com/security/notices/USN-4577-1 https://ubuntu.com/security/notices/USN-4578-1 https://ubuntu.com/security/notices/USN-4579-1 https://ubuntu.com/security/notices/USN-4580-1 https://www.debian.org/security/2021/dsa-4978 https://www.openwall.com/lists/oss-security/2020/10/13/7
|
linux-libc-dev |
CVE-2020-36516 |
HIGH |
5.10.46-4 |
|
Expand...https://dl.acm.org/doi/10.1145/3372297.3417884
|
linux-libc-dev |
CVE-2021-20322 |
HIGH |
5.10.46-4 |
5.10.70-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2014230 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20322 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43 https://security.netapp.com/advisory/ntap-20220303-0002/ https://ubuntu.com/security/notices/USN-5268-1
|
linux-libc-dev |
CVE-2021-22600 |
HIGH |
5.10.46-4 |
5.10.92-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22600 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ec6af094ea28f0f2dda1a6a33b14cd57e36a9755 https://ubuntu.com/security/notices/USN-5266-1 https://ubuntu.com/security/notices/USN-5278-1 https://ubuntu.com/security/notices/USN-5294-1 https://ubuntu.com/security/notices/USN-5294-2 https://ubuntu.com/security/notices/USN-5295-1 https://ubuntu.com/security/notices/USN-5295-2 https://ubuntu.com/security/notices/USN-5298-1
|
linux-libc-dev |
CVE-2021-34866 |
HIGH |
5.10.46-4 |
5.10.70-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34866 https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=5b029a32cfe4600f5e10e36b41778506b90fd4de https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5b029a32cfe4600f5e10e36b41778506b90fd4de https://security.netapp.com/advisory/ntap-20220217-0008/ https://www.zerodayinitiative.com/advisories/ZDI-21-1148/
|
linux-libc-dev |
CVE-2021-35039 |
HIGH |
5.10.46-4 |
5.10.70-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/06/3 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35039 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75 https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75 https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://seclists.org/oss-sec/2021/q3/6 https://security.netapp.com/advisory/ntap-20210813-0004/ https://www.openwall.com/lists/oss-security/2021/07/06/3
|
linux-libc-dev |
CVE-2021-3653 |
HIGH |
5.10.46-4 |
5.10.46-5 |
Expand...http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html https://bugzilla.redhat.com/show_bug.cgi?id=1983686 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653 https://github.com/torvalds/linux/commit/3d6368ef580a https://linux.oracle.com/cve/CVE-2021-3653.html https://linux.oracle.com/errata/ELSA-2021-9565.html https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://ubuntu.com/security/notices/USN-5062-1 https://ubuntu.com/security/notices/USN-5070-1 https://ubuntu.com/security/notices/USN-5071-1 https://ubuntu.com/security/notices/USN-5071-2 https://ubuntu.com/security/notices/USN-5072-1 https://ubuntu.com/security/notices/USN-5073-1 https://ubuntu.com/security/notices/USN-5073-2 https://ubuntu.com/security/notices/USN-5082-1 https://www.openwall.com/lists/oss-security/2021/08/16/1
|
linux-libc-dev |
CVE-2021-3656 |
HIGH |
5.10.46-4 |
5.10.46-5 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3656 https://github.com/torvalds/linux/commit/89c8a4984fc9 https://linux.oracle.com/cve/CVE-2021-3656.html https://linux.oracle.com/errata/ELSA-2021-9565.html https://ubuntu.com/security/notices/USN-5070-1 https://ubuntu.com/security/notices/USN-5071-1 https://ubuntu.com/security/notices/USN-5071-2 https://ubuntu.com/security/notices/USN-5072-1 https://ubuntu.com/security/notices/USN-5073-1 https://ubuntu.com/security/notices/USN-5073-2 https://ubuntu.com/security/notices/USN-5082-1 https://www.openwall.com/lists/oss-security/2021/08/16/1
|
linux-libc-dev |
CVE-2021-3752 |
HIGH |
5.10.46-4 |
5.10.84-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1999544 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3752 https://linux.oracle.com/cve/CVE-2021-3752.html https://linux.oracle.com/errata/ELSA-2022-9148.html https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/ https://ubuntu.com/security/notices/USN-5265-1 https://ubuntu.com/security/notices/USN-5267-1 https://ubuntu.com/security/notices/USN-5267-3 https://ubuntu.com/security/notices/USN-5268-1 https://www.openwall.com/lists/oss-security/2021/09/15/4
|
linux-libc-dev |
CVE-2021-37576 |
HIGH |
5.10.46-4 |
5.10.46-5 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/27/2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37576 https://git.kernel.org/linus/f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a (5.14-rc3) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a https://linux.oracle.com/cve/CVE-2021-37576.html https://linux.oracle.com/errata/ELSA-2021-3801.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/ https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u https://security.netapp.com/advisory/ntap-20210917-0005/ https://ubuntu.com/security/notices/USN-5091-1 https://ubuntu.com/security/notices/USN-5092-1 https://ubuntu.com/security/notices/USN-5092-2 https://ubuntu.com/security/notices/USN-5094-1 https://www.debian.org/security/2021/dsa-4978 https://www.openwall.com/lists/oss-security/2021/07/26/1
|
linux-libc-dev |
CVE-2021-38160 |
HIGH |
5.10.46-4 |
5.10.46-5 |
Expand...https://access.redhat.com/security/cve/cve-2021-38160 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38160 https://git.kernel.org/linus/d00d8da5869a2608e97cfede094dfc5e11462a46 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d00d8da5869a2608e97cfede094dfc5e11462a46 https://github.com/torvalds/linux/commit/d00d8da5869a2608e97cfede094dfc5e11462a46 https://linux.oracle.com/cve/CVE-2021-38160.html https://linux.oracle.com/errata/ELSA-2021-9488.html https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://security.netapp.com/advisory/ntap-20210902-0010/ https://ubuntu.com/security/notices/USN-5073-1 https://ubuntu.com/security/notices/USN-5073-2 https://ubuntu.com/security/notices/USN-5073-3 https://ubuntu.com/security/notices/USN-5091-1 https://ubuntu.com/security/notices/USN-5091-2 https://ubuntu.com/security/notices/USN-5092-1 https://ubuntu.com/security/notices/USN-5092-2 https://ubuntu.com/security/notices/USN-5096-1 https://ubuntu.com/security/notices/USN-5106-1 https://www.debian.org/security/2021/dsa-4978
|
linux-libc-dev |
CVE-2021-38166 |
HIGH |
5.10.46-4 |
5.10.46-5 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38166 https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=c4eb1f403243fc7bbb7de644db8587c03de36da6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GUVLBJKZMWA3E3YXSH4SZ7BOYGJP4GXP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UL6CH5M5PRLMA3KPBX4LPUO6Z73GRISO/ https://lore.kernel.org/bpf/20210806150419.109658-1-th.yasumatsu@gmail.com/ https://security.netapp.com/advisory/ntap-20210909-0001/ https://ubuntu.com/security/notices/USN-5096-1 https://ubuntu.com/security/notices/USN-5113-1 https://ubuntu.com/security/notices/USN-5115-1 https://www.debian.org/security/2021/dsa-4978
|
linux-libc-dev |
CVE-2021-38300 |
HIGH |
5.10.46-4 |
5.10.70-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/09/15/5 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38300 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b https://lore.kernel.org/bpf/20210915160437.4080-1-piotras@gmail.com/ https://security.netapp.com/advisory/ntap-20211008-0003/ https://www.openwall.com/lists/oss-security/2021/09/15/5
|
linux-libc-dev |
CVE-2021-3864 |
HIGH |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3864 https://lore.kernel.org/all/20211221021744.864115-1-longman@redhat.com https://lore.kernel.org/all/20211226150310.GA992@1wt.eu/ https://lore.kernel.org/lkml/20211228170910.623156-1-wander@redhat.com https://www.openwall.com/lists/oss-security/2021/10/20/2
|
linux-libc-dev |
CVE-2021-39685 |
HIGH |
5.10.46-4 |
5.10.92-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=36dfdf11af49d3c009c711fb16f5c6e7a274505d https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=6eea4ace62fa6414432692ee44f0c0a3d541d97a https://github.com/szymonh/inspector-gadget https://gitlab.com/postmarketOS/pmaports/-/issues/1346 https://ubuntu.com/security/notices/USN-5278-1 https://ubuntu.com/security/notices/USN-5294-1 https://ubuntu.com/security/notices/USN-5294-2 https://ubuntu.com/security/notices/USN-5297-1 https://ubuntu.com/security/notices/USN-5298-1 https://www.openwall.com/lists/oss-security/2021/12/15/4
|
linux-libc-dev |
CVE-2021-4028 |
HIGH |
5.10.46-4 |
5.10.84-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4028 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74 https://lkml.org/lkml/2021/10/4/697
|
linux-libc-dev |
CVE-2021-40490 |
HIGH |
5.10.46-4 |
5.10.46-5 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490 https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa https://linux.oracle.com/cve/CVE-2021-40490.html https://linux.oracle.com/errata/ELSA-2021-9488.html https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/ https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/ https://security.netapp.com/advisory/ntap-20211004-0001/ https://ubuntu.com/security/notices/USN-5096-1 https://ubuntu.com/security/notices/USN-5113-1 https://ubuntu.com/security/notices/USN-5114-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5116-1 https://ubuntu.com/security/notices/USN-5116-2 https://ubuntu.com/security/notices/USN-5120-1 https://www.debian.org/security/2021/dsa-4978
|
linux-libc-dev |
CVE-2021-4083 |
HIGH |
5.10.46-4 |
5.10.84-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2029923 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083 https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9 https://security.netapp.com/advisory/ntap-20220217-0005/ https://ubuntu.com/security/notices/USN-5278-1 https://ubuntu.com/security/notices/USN-5294-1 https://ubuntu.com/security/notices/USN-5294-2 https://ubuntu.com/security/notices/USN-5295-1 https://ubuntu.com/security/notices/USN-5295-2 https://ubuntu.com/security/notices/USN-5297-1 https://ubuntu.com/security/notices/USN-5298-1
|
linux-libc-dev |
CVE-2021-41073 |
HIGH |
5.10.46-4 |
5.10.46-5 |
Expand...http://www.openwall.com/lists/oss-security/2021/09/18/2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41073 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16c8d2df7ec0eed31b7d3b61cb13206a7fb930cc https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J7KSMIOQ4377CVTHMWNGNCWHMCRFRP2T/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAP4TXEZ7J4EZQMQW5SIJMWXG7WZT3F7/ https://security.netapp.com/advisory/ntap-20211014-0003/ https://ubuntu.com/security/notices/USN-5092-1 https://ubuntu.com/security/notices/USN-5092-2 https://ubuntu.com/security/notices/USN-5096-1 https://ubuntu.com/security/notices/USN-5106-1 https://www.debian.org/security/2021/dsa-4978 https://www.openwall.com/lists/oss-security/2021/09/18/2
|
linux-libc-dev |
CVE-2021-4154 |
HIGH |
5.10.46-4 |
5.10.70-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2034514 https://cloud.google.com/anthos/clusters/docs/security-bulletins#gcp-2022-002 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4154 https://git.kernel.org/linus/3b0462726e7ef281c35a7a4ae33e93ee2bc9975b (5.14-rc2) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b https://security.netapp.com/advisory/ntap-20220225-0004/
|
linux-libc-dev |
CVE-2021-41864 |
HIGH |
5.10.46-4 |
5.10.84-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.12 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864 https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a https://linux.oracle.com/cve/CVE-2021-41864.html https://linux.oracle.com/errata/ELSA-2021-9623.html https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/ https://security.netapp.com/advisory/ntap-20211029-0004/ https://ubuntu.com/security/notices/USN-5139-1 https://ubuntu.com/security/notices/USN-5140-1 https://ubuntu.com/security/notices/USN-5208-1 https://ubuntu.com/security/notices/USN-5209-1 https://ubuntu.com/security/notices/USN-5210-1 https://ubuntu.com/security/notices/USN-5218-1
|
linux-libc-dev |
CVE-2021-42008 |
HIGH |
5.10.46-4 |
5.10.70-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008 https://git.kernel.org/linus/19d1532a187669ce86d5a2696eb7275310070793 (5.14-rc7) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793 https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://security.netapp.com/advisory/ntap-20211104-0002/ https://ubuntu.com/security/notices/USN-5113-1 https://ubuntu.com/security/notices/USN-5114-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5116-1 https://ubuntu.com/security/notices/USN-5116-2 https://ubuntu.com/security/notices/USN-5299-1 https://www.youtube.com/watch?v=d5f9xLK8Vhw
|
linux-libc-dev |
CVE-2021-42252 |
HIGH |
5.10.46-4 |
5.10.70-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42252 https://git.kernel.org/linus/b49a0e69a7b1a68c8d3f64097d06dabb770fec96 (5.15-rc1) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96 https://security.netapp.com/advisory/ntap-20211112-0006/ https://ubuntu.com/security/notices/USN-5136-1 https://ubuntu.com/security/notices/USN-5137-1 https://ubuntu.com/security/notices/USN-5161-1 https://ubuntu.com/security/notices/USN-5162-1
|
linux-libc-dev |
CVE-2021-44733 |
HIGH |
5.10.46-4 |
5.10.92-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2030747 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44733 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/tee/tee_shm.c https://github.com/pjlantz/optee-qemu/blob/main/README.md https://linux.oracle.com/cve/CVE-2021-44733.html https://linux.oracle.com/errata/ELSA-2022-9148.html https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/ https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/ https://security.netapp.com/advisory/ntap-20220114-0003/ https://ubuntu.com/security/notices/USN-5278-1
|
linux-libc-dev |
CVE-2021-45469 |
HIGH |
5.10.46-4 |
5.10.92-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/12/25/1 https://bugzilla.kernel.org/show_bug.cgi?id=215235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45469 https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&id=5598b24efaf4892741c798b425d543e4bed357a1 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AK2C4A43BZSWATZWFUHHHUQF3HPIALNP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QG7XV2WXKMSMKIQKIBG5LW3Y3GXEWG5Q/ https://security.netapp.com/advisory/ntap-20220114-0003/ https://www.debian.org/security/2022/dsa-5050
|
linux-libc-dev |
CVE-2021-45485 |
HIGH |
5.10.46-4 |
5.10.70-1 |
Expand...https://arxiv.org/pdf/2112.09604.pdf https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45485 https://git.kernel.org/linus/62f20e068ccc50d6ab66fdb72ba90da2b9418c99 (5.14-rc1) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99 https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/ https://security.netapp.com/advisory/ntap-20220121-0001/ https://ubuntu.com/security/notices/USN-5299-1
|
linux-libc-dev |
CVE-2022-0185 |
HIGH |
5.10.46-4 |
5.10.92-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0185 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de29310e8aa03fcbdb41fc92c521756 https://github.com/Crusaders-of-Rust/CVE-2022-0185 https://linux.oracle.com/cve/CVE-2022-0185.html https://linux.oracle.com/errata/ELSA-2022-9148.html https://security.netapp.com/advisory/ntap-20220225-0003/ https://ubuntu.com/security/notices/USN-5240-1 https://www.openwall.com/lists/oss-security/2022/01/18/7 https://www.willsroot.io/2022/01/cve-2022-0185.html
|
linux-libc-dev |
CVE-2022-0330 |
HIGH |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0330 https://git.kernel.org/linus/7938d61591d33394a21bdd7797a245b65428f44c https://linux.oracle.com/cve/CVE-2022-0330.html https://linux.oracle.com/errata/ELSA-2022-0620.html https://ubuntu.com/security/notices/USN-5278-1 https://ubuntu.com/security/notices/USN-5294-1 https://ubuntu.com/security/notices/USN-5294-2 https://ubuntu.com/security/notices/USN-5295-1 https://ubuntu.com/security/notices/USN-5295-2 https://ubuntu.com/security/notices/USN-5297-1 https://ubuntu.com/security/notices/USN-5298-1 https://www.openwall.com/lists/oss-security/2022/01/25/12
|
linux-libc-dev |
CVE-2022-0435 |
HIGH |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0435 https://ubuntu.com/security/notices/USN-5302-1 https://www.openwall.com/lists/oss-security/2022/02/10/1
|
linux-libc-dev |
CVE-2022-0492 |
HIGH |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0492 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af https://linux.oracle.com/cve/CVE-2022-0492.html https://linux.oracle.com/errata/ELSA-2022-9180.html https://ubuntu.com/security/notices/USN-5302-1 https://www.openwall.com/lists/oss-security/2022/02/04/1
|
linux-libc-dev |
CVE-2022-0500 |
HIGH |
5.10.46-4 |
|
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=20b2aff4bc15bda809f994761d5719827d66c0b4 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=216e3cd2f28dbbf1fe86848e0e29e6693b9f0a20 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34d3a78c681e8e7844b43d1a2f4671a04249c821 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4807322660d4290ac9062c034aed6b87243861 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48946bd6a5d695c50b34546864b79c1f910a33c1 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c25b2ae136039ffa820c26138ed4a5e5f3ab3841 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf9f2f8d62eca810afbd1ee6cc0800202b000e57
|
linux-libc-dev |
CVE-2022-0516 |
HIGH |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0516 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55 https://www.openwall.com/lists/oss-security/2022/02/11/2
|
linux-libc-dev |
CVE-2022-22942 |
HIGH |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22942 https://linux.oracle.com/cve/CVE-2022-22942.html https://linux.oracle.com/errata/ELSA-2022-0620.html https://ubuntu.com/security/notices/USN-5278-1 https://ubuntu.com/security/notices/USN-5294-1 https://ubuntu.com/security/notices/USN-5294-2 https://ubuntu.com/security/notices/USN-5295-1 https://ubuntu.com/security/notices/USN-5295-2 https://ubuntu.com/security/notices/USN-5297-1 https://ubuntu.com/security/notices/USN-5298-1 https://www.openwall.com/lists/oss-security/2022/01/27/4
|
linux-libc-dev |
CVE-2022-23222 |
HIGH |
5.10.46-4 |
5.10.92-1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/14/1 http://www.openwall.com/lists/oss-security/2022/01/18/2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23222 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCR3LIRUEXR7CA63W5M2HT3K63MZGKBR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z5VTIZZUPC73IEJNZX66BY2YCBRZAELB/ https://security.netapp.com/advisory/ntap-20220217-0002/ https://ubuntu.com/security/notices/USN-5278-1 https://www.debian.org/security/2022/dsa-5050 https://www.openwall.com/lists/oss-security/2022/01/13/1
|
linux-libc-dev |
CVE-2022-24958 |
HIGH |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24958 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=501e38a5531efbd77d5c73c0ba838a889bfc1d74 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=89f3594d0de58e8a57d92d497dea9fee3d4b9cda https://github.com/torvalds/linux/commit/501e38a5531efbd77d5c73c0ba838a889bfc1d74 https://github.com/torvalds/linux/commit/89f3594d0de58e8a57d92d497dea9fee3d4b9cda https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SUVZA2YVOQJBJTDIDQ5HF5TAU2C6WP6H/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCW2KZYJ2H6BKZE3CVLHRIXYDGNYYC5P/ https://security.netapp.com/advisory/ntap-20220225-0008/
|
linux-libc-dev |
CVE-2022-25636 |
HIGH |
5.10.46-4 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/02/22/1 https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6 https://linux.oracle.com/cve/CVE-2022-25636.html https://linux.oracle.com/errata/ELSA-2022-9182.html https://www.openwall.com/lists/oss-security/2022/02/21/2
|
linux-libc-dev |
CVE-2019-15213 |
MEDIUM |
5.10.46-4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html http://www.openwall.com/lists/oss-security/2019/08/20/2 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7 https://linux.oracle.com/cve/CVE-2019-15213.html https://linux.oracle.com/errata/ELSA-2019-4872.html https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/ https://security.netapp.com/advisory/ntap-20190905-0002/ https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
|
linux-libc-dev |
CVE-2019-15794 |
MEDIUM |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794 https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635 https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3 https://ubuntu.com/security/notices/USN-4208-1 https://ubuntu.com/security/notices/USN-4209-1 https://usn.ubuntu.com/usn/usn-4208-1 https://usn.ubuntu.com/usn/usn-4209-1
|
linux-libc-dev |
CVE-2019-16089 |
MEDIUM |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089 https://linux.oracle.com/cve/CVE-2019-16089.html https://linux.oracle.com/errata/ELSA-2020-5913.html https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/ https://lore.kernel.org/patchwork/patch/1106884/ https://lore.kernel.org/patchwork/patch/1126650/ https://security.netapp.com/advisory/ntap-20191004-0001/ https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4414-1 https://ubuntu.com/security/notices/USN-4425-1 https://ubuntu.com/security/notices/USN-4439-1 https://ubuntu.com/security/notices/USN-4440-1 https://usn.ubuntu.com/4414-1/ https://usn.ubuntu.com/4425-1/ https://usn.ubuntu.com/4439-1/ https://usn.ubuntu.com/4440-1/
|
linux-libc-dev |
CVE-2019-20794 |
MEDIUM |
5.10.46-4 |
|
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1 https://github.com/sargun/fuse-example https://security.netapp.com/advisory/ntap-20200608-0001/ https://sourceforge.net/p/fuse/mailman/message/36598753/
|
linux-libc-dev |
CVE-2020-12363 |
MEDIUM |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363 https://linux.oracle.com/cve/CVE-2020-12363.html https://linux.oracle.com/errata/ELSA-2021-2314.html https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
linux-libc-dev |
CVE-2020-12364 |
MEDIUM |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364 https://linux.oracle.com/cve/CVE-2020-12364.html https://linux.oracle.com/errata/ELSA-2021-2314.html https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
linux-libc-dev |
CVE-2020-14304 |
MEDIUM |
5.10.46-4 |
|
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304 https://linux.oracle.com/cve/CVE-2020-14304.html https://linux.oracle.com/errata/ELSA-2021-9410.html https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
|
linux-libc-dev |
CVE-2020-15802 |
MEDIUM |
5.10.46-4 |
|
Expand...https://arxiv.org/abs/2009.11776 https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709 https://hexhive.epfl.ch/BLURtooth/ https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/ https://www.kb.cert.org/vuls/id/589825 https://www.kb.cert.org/vuls/id/589825/
|
linux-libc-dev |
CVE-2020-24504 |
MEDIUM |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504 https://linux.oracle.com/cve/CVE-2020-24504.html https://linux.oracle.com/errata/ELSA-2021-4356.html https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
|
linux-libc-dev |
CVE-2020-26541 |
MEDIUM |
5.10.46-4 |
5.10.70-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541 https://linux.oracle.com/cve/CVE-2020-26541.html https://linux.oracle.com/errata/ELSA-2021-2570.html https://lkml.org/lkml/2020/9/15/1871 https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/ https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/ https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/ https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/ https://ubuntu.com/security/notices/USN-5070-1 https://ubuntu.com/security/notices/USN-5106-1 https://ubuntu.com/security/notices/USN-5120-1 https://ubuntu.com/security/notices/USN-5210-1
|
linux-libc-dev |
CVE-2020-26555 |
MEDIUM |
5.10.46-4 |
|
Expand...https://kb.cert.org/vuls/id/799380 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/ https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
|
linux-libc-dev |
CVE-2020-36310 |
MEDIUM |
5.10.46-4 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310 https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e https://linux.oracle.com/cve/CVE-2020-36310.html https://linux.oracle.com/errata/ELSA-2021-9307.html
|
linux-libc-dev |
CVE-2020-3702 |
MEDIUM |
5.10.46-4 |
5.10.46-5 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702 https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://lore.kernel.org/linux-wireless/CABvG-CVvPF++0vuGzCrBj8+s=Bcx1GwWfiW1_Somu_GVncTAcQ@mail.gmail.com/ https://lore.kernel.org/stable/20210818084859.vcs4vs3yd6zetmyt@pali/t/#mf8b430d4f19f1b939a29b6c5098fdc514fd1a928 https://ubuntu.com/security/notices/USN-5113-1 https://ubuntu.com/security/notices/USN-5114-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5116-1 https://ubuntu.com/security/notices/USN-5116-2 https://www.arista.com/en/support/advisories-notices/security-advisories/11998-security-advisory-58 https://www.debian.org/security/2021/dsa-4978 https://www.qualcomm.com/company/product-security/bulletins/august-2020-bulletin
|
linux-libc-dev |
CVE-2021-0920 |
MEDIUM |
5.10.46-4 |
5.10.70-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920 https://git.kernel.org/linus/cbcf01128d0a92e131bd09f1688fe032480b65ca https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca https://linux.oracle.com/cve/CVE-2021-0920.html https://linux.oracle.com/errata/ELSA-2022-9014.html https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://source.android.com/security/bulletin/2021-11-01
|
linux-libc-dev |
CVE-2021-20320 |
MEDIUM |
5.10.46-4 |
5.10.70-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2010090 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20320 https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/
|
linux-libc-dev |
CVE-2021-20321 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013242 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20321 https://git.kernel.org/linus/a295aef603e109a47af355477326bd41151765b6 (5.15-rc5) https://linux.oracle.com/cve/CVE-2021-20321.html https://linux.oracle.com/errata/ELSA-2022-9088.html https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/ https://ubuntu.com/security/notices/USN-5208-1 https://ubuntu.com/security/notices/USN-5209-1 https://ubuntu.com/security/notices/USN-5210-1 https://ubuntu.com/security/notices/USN-5218-1
|
linux-libc-dev |
CVE-2021-28711 |
MEDIUM |
5.10.46-4 |
5.10.92-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28711 https://ubuntu.com/security/notices/USN-5298-1 https://www.debian.org/security/2022/dsa-5050 https://xenbits.xen.org/xsa/advisory-391.html https://xenbits.xenproject.org/xsa/advisory-391.txt
|
linux-libc-dev |
CVE-2021-28712 |
MEDIUM |
5.10.46-4 |
5.10.92-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28712 https://ubuntu.com/security/notices/USN-5298-1 https://www.debian.org/security/2022/dsa-5050 https://xenbits.xen.org/xsa/advisory-391.html https://xenbits.xenproject.org/xsa/advisory-391.txt
|
linux-libc-dev |
CVE-2021-28713 |
MEDIUM |
5.10.46-4 |
5.10.92-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28713 https://ubuntu.com/security/notices/USN-5278-1 https://ubuntu.com/security/notices/USN-5298-1 https://www.debian.org/security/2022/dsa-5050 https://xenbits.xen.org/xsa/advisory-391.html https://xenbits.xenproject.org/xsa/advisory-391.txt
|
linux-libc-dev |
CVE-2021-28714 |
MEDIUM |
5.10.46-4 |
5.10.92-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28714 https://ubuntu.com/security/notices/USN-5278-1 https://ubuntu.com/security/notices/USN-5298-1 https://www.debian.org/security/2022/dsa-5050 https://xenbits.xen.org/xsa/advisory-392.html https://xenbits.xenproject.org/xsa/advisory-392.txt
|
linux-libc-dev |
CVE-2021-28715 |
MEDIUM |
5.10.46-4 |
5.10.92-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28715 https://ubuntu.com/security/notices/USN-5278-1 https://ubuntu.com/security/notices/USN-5298-1 https://www.debian.org/security/2022/dsa-5050 https://xenbits.xen.org/xsa/advisory-392.html https://xenbits.xenproject.org/xsa/advisory-392.txt
|
linux-libc-dev |
CVE-2021-3640 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3640 https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=99c23da0eed4fd20cae8243f2b51e10e66aa0951 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/bluetooth/sco.c?h=v5.16&id=99c23da0eed4fd20cae8243f2b51e10e66aa0951 https://linux.oracle.com/cve/CVE-2021-3640.html https://linux.oracle.com/errata/ELSA-2022-9148.html https://lkml.org/lkml/2021/8/28/238 https://ubuntu.com/security/notices/USN-5265-1 https://ubuntu.com/security/notices/USN-5267-1 https://ubuntu.com/security/notices/USN-5267-3 https://ubuntu.com/security/notices/USN-5268-1 https://www.openwall.com/lists/oss-security/2021/07/22/1 https://x-lore.kernel.org/all/15f5a46.b79d9.17ba6802ccd.Coremail.linma@zju.edu.cn/ https://x-lore.kernel.org/all/20210810041410.142035-1-desmondcheongzx@gmail.com/ https://x-lore.kernel.org/all/20210828161818.31141-1-tiwai@suse.de/
|
linux-libc-dev |
CVE-2021-3669 |
MEDIUM |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669 https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
|
linux-libc-dev |
CVE-2021-3679 |
MEDIUM |
5.10.46-4 |
5.10.46-5 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1989165 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3679 https://git.kernel.org/linus/67f0d6d9883c13174669f88adac4f0ee656cc16a https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f0d6d9883c13174669f88adac4f0ee656cc16a https://linux.oracle.com/cve/CVE-2021-3679.html https://linux.oracle.com/errata/ELSA-2021-9488.html https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/ https://ubuntu.com/security/notices/USN-5091-1 https://ubuntu.com/security/notices/USN-5091-2 https://ubuntu.com/security/notices/USN-5092-1 https://ubuntu.com/security/notices/USN-5092-2 https://ubuntu.com/security/notices/USN-5094-1 https://ubuntu.com/security/notices/USN-5094-2 https://ubuntu.com/security/notices/USN-5096-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5299-1 https://www.debian.org/security/2021/dsa-4978
|
linux-libc-dev |
CVE-2021-37159 |
MEDIUM |
5.10.46-4 |
5.10.70-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159 https://linux.oracle.com/cve/CVE-2021-37159.html https://linux.oracle.com/errata/ELSA-2021-9475.html https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://lore.kernel.org/linux-usb/20201002114323.GA3296553@kroah.com/ https://security.netapp.com/advisory/ntap-20210819-0003/ https://ubuntu.com/security/notices/USN-5092-1 https://ubuntu.com/security/notices/USN-5092-2 https://ubuntu.com/security/notices/USN-5096-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5163-1 https://ubuntu.com/security/notices/USN-5164-1 https://www.spinics.net/lists/linux-usb/msg202228.html
|
linux-libc-dev |
CVE-2021-3739 |
MEDIUM |
5.10.46-4 |
5.10.46-5 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3739 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e4571b8c5e9ffa1e85c0c671995bd4dcc5c75091 https://linux.oracle.com/cve/CVE-2021-3739.html https://linux.oracle.com/errata/ELSA-2021-9475.html https://lore.kernel.org/linux-btrfs/20210806102415.304717-1-wqu@suse.com/T/#u https://ubuntu.com/security/notices/USN-5113-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5117-1 https://ubuntu.com/security/notices/USN-5137-1 https://ubuntu.com/security/notices/USN-5137-2 https://www.openwall.com/lists/oss-security/2021/08/25/3
|
linux-libc-dev |
CVE-2021-3743 |
MEDIUM |
5.10.46-4 |
5.10.46-5 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3743 https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=194ccc88297ae78d0803adad83c6dcc369787c9e https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad9d24c9429e2159d1e279dc3a83191ccb4daf1d https://linux.oracle.com/cve/CVE-2021-3743.html https://linux.oracle.com/errata/ELSA-2021-9475.html https://lists.openwall.net/netdev/2021/08/17/124 https://ubuntu.com/security/notices/USN-5113-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5117-1 https://ubuntu.com/security/notices/USN-5136-1 https://ubuntu.com/security/notices/USN-5137-1 https://ubuntu.com/security/notices/USN-5137-2 https://www.openwall.com/lists/oss-security/2021/08/27/2
|
linux-libc-dev |
CVE-2021-3744 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744 https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0 https://linux.oracle.com/cve/CVE-2021-3744.html https://linux.oracle.com/errata/ELSA-2021-9565.html https://seclists.org/oss-sec/2021/q3/164 https://ubuntu.com/security/notices/USN-5139-1 https://ubuntu.com/security/notices/USN-5140-1 https://ubuntu.com/security/notices/USN-5161-1 https://ubuntu.com/security/notices/USN-5162-1 https://ubuntu.com/security/notices/USN-5163-1 https://ubuntu.com/security/notices/USN-5164-1
|
linux-libc-dev |
CVE-2021-3753 |
MEDIUM |
5.10.46-4 |
5.10.46-5 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1999589 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753 https://git.kernel.org/linus/2287a51ba822384834dafc1c798453375d1107c7 https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7 https://linux.oracle.com/cve/CVE-2021-3753.html https://linux.oracle.com/errata/ELSA-2022-9088.html https://ubuntu.com/security/notices/USN-5113-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5117-1 https://ubuntu.com/security/notices/USN-5136-1 https://ubuntu.com/security/notices/USN-5137-1 https://ubuntu.com/security/notices/USN-5137-2 https://www.openwall.com/lists/oss-security/2021/09/01/4
|
linux-libc-dev |
CVE-2021-3759 |
MEDIUM |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759 https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/ https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5117-1 https://ubuntu.com/security/notices/USN-5120-1 https://ubuntu.com/security/notices/USN-5135-1 https://ubuntu.com/security/notices/USN-5136-1 https://ubuntu.com/security/notices/USN-5137-1 https://ubuntu.com/security/notices/USN-5137-2
|
linux-libc-dev |
CVE-2021-3764 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe https://ubuntu.com/security/notices/USN-5139-1 https://ubuntu.com/security/notices/USN-5140-1 https://ubuntu.com/security/notices/USN-5161-1 https://ubuntu.com/security/notices/USN-5162-1 https://ubuntu.com/security/notices/USN-5163-1 https://ubuntu.com/security/notices/USN-5164-1
|
linux-libc-dev |
CVE-2021-3772 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2000694 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772 https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df https://github.com/torvalds/linux/commit/32f8807a48ae55be0e76880cfe8607a18b5bb0df https://ubuntu.com/security/CVE-2021-3772 https://ubuntu.com/security/notices/USN-5165-1 https://ubuntu.com/security/notices/USN-5265-1
|
linux-libc-dev |
CVE-2021-38199 |
MEDIUM |
5.10.46-4 |
5.10.46-5 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38199 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dd99e9f98fbf423ff6d365b37a98e8879170f17c https://github.com/torvalds/linux/commit/dd99e9f98fbf423ff6d365b37a98e8879170f17c https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://security.netapp.com/advisory/ntap-20210902-0010/ https://ubuntu.com/security/notices/USN-5091-1 https://ubuntu.com/security/notices/USN-5091-2 https://ubuntu.com/security/notices/USN-5092-1 https://ubuntu.com/security/notices/USN-5092-2 https://ubuntu.com/security/notices/USN-5096-1 https://ubuntu.com/security/notices/USN-5106-1 https://ubuntu.com/security/notices/USN-5120-1 https://ubuntu.com/security/notices/USN-5136-1 https://www.debian.org/security/2021/dsa-4978
|
linux-libc-dev |
CVE-2021-3847 |
MEDIUM |
5.10.46-4 |
|
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
|
linux-libc-dev |
CVE-2021-39633 |
MEDIUM |
5.10.46-4 |
5.10.70-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39633 https://git.kernel.org/linus/1d011c4803c72f3907eccfc1ec63caefb852fcbf (5.14) https://source.android.com/security/bulletin/2022-01-01
|
linux-libc-dev |
CVE-2021-4001 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2025645 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001 https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53 https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=353050be4c19e102178ccc05988101887c25ae53 https://ubuntu.com/security/notices/USN-5207-1 https://ubuntu.com/security/notices/USN-5265-1 https://ubuntu.com/security/notices/USN-5278-1
|
linux-libc-dev |
CVE-2021-4002 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4002 https://git.kernel.org/linus/a4a118f2eead1d6c49e00765de89878288d4b890 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890 https://ubuntu.com/security/notices/USN-5206-1 https://ubuntu.com/security/notices/USN-5207-1 https://ubuntu.com/security/notices/USN-5208-1 https://ubuntu.com/security/notices/USN-5209-1 https://ubuntu.com/security/notices/USN-5210-1 https://ubuntu.com/security/notices/USN-5211-1 https://ubuntu.com/security/notices/USN-5218-1 https://www.openwall.com/lists/oss-security/2021/11/25/1
|
linux-libc-dev |
CVE-2021-4023 |
MEDIUM |
5.10.46-4 |
|
Expand... |
linux-libc-dev |
CVE-2021-4037 |
MEDIUM |
5.10.46-4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4037 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4037 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
|
linux-libc-dev |
CVE-2021-4148 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4148 https://lkml.org/lkml/2021/9/12/323 https://lkml.org/lkml/2021/9/17/1037 https://lore.kernel.org/linux-mm/a07564a3-b2fc-9ffe-3ace-3f276075ea5c@google.com/ https://lore.kernel.org/lkml/CACkBjsYwLYLRmX8GpsDpMthagWOjWWrNxqY6ZLNQVr6yx+f5vA@mail.gmail.com/ https://lore.kernel.org/lkml/CAHbLzkrdGva2dzO36r62LKv_ip5trbMK0BO3vCeSBk2_7OE-zA@mail.gmail.com/
|
linux-libc-dev |
CVE-2021-4149 |
MEDIUM |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4149 https://git.kernel.org/linus/19ea40dddf1833db868533958ca066f368862211 (5.15-rc6) https://lkml.org/lkml/2021/10/18/885 https://lkml.org/lkml/2021/9/13/2565
|
linux-libc-dev |
CVE-2021-4155 |
MEDIUM |
5.10.46-4 |
5.10.92-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4155 https://git.kernel.org/linus/983d8e60f50806f90534cc5373d0ce867e5aaf79 (5.16) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79 https://linux.oracle.com/cve/CVE-2021-4155.html https://linux.oracle.com/errata/ELSA-2022-9148.html https://ubuntu.com/security/notices/USN-5278-1 https://ubuntu.com/security/notices/USN-5294-1 https://ubuntu.com/security/notices/USN-5294-2 https://ubuntu.com/security/notices/USN-5295-1 https://ubuntu.com/security/notices/USN-5295-2 https://ubuntu.com/security/notices/USN-5297-1 https://ubuntu.com/security/notices/USN-5298-1 https://www.openwall.com/lists/oss-security/2022/01/10/1
|
linux-libc-dev |
CVE-2021-4197 |
MEDIUM |
5.10.46-4 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2035652 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4197 https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/ https://ubuntu.com/security/notices/USN-5278-1
|
linux-libc-dev |
CVE-2021-4203 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://bugs.chromium.org/p/project-zero/issues/detail?id=2230 https://bugs.chromium.org/p/project-zero/issues/detail?id=2230&can=7&q=modified-after%3Atoday-30&sort=-modified&colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve&cells=tiles&redir=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4203 https://git.kernel.org/linus/35306eb23814444bd4021f8a1c3047d3cb0c8b2b (5.15-rc4) https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814 https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/
|
linux-libc-dev |
CVE-2021-4204 |
MEDIUM |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4204 https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/impish/commit/?id=53fb7741ff9d546174dbb585957b4f8b6afbdb83 https://ubuntu.com/security/notices/USN-5217-1 https://ubuntu.com/security/notices/USN-5218-1 https://ubuntu.com/security/notices/USN-5219-1 https://www.openwall.com/lists/oss-security/2022/01/11/4
|
linux-libc-dev |
CVE-2021-42327 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/ https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html https://security.netapp.com/advisory/ntap-20211118-0005/ https://ubuntu.com/security/notices/USN-5165-1 https://ubuntu.com/security/notices/USN-5265-1 https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html
|
linux-libc-dev |
CVE-2021-42739 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e https://linux.oracle.com/cve/CVE-2021-42739.html https://linux.oracle.com/errata/ELSA-2022-0063.html https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/ https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/ https://seclists.org/oss-sec/2021/q2/46 https://security.netapp.com/advisory/ntap-20211118-0001/ https://ubuntu.com/security/notices/USN-5165-1 https://ubuntu.com/security/notices/USN-5207-1 https://ubuntu.com/security/notices/USN-5265-1 https://ubuntu.com/security/notices/USN-5266-1 https://ubuntu.com/security/notices/USN-5267-1 https://ubuntu.com/security/notices/USN-5267-3 https://ubuntu.com/security/notices/USN-5268-1
|
linux-libc-dev |
CVE-2021-43056 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/10/28/1 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056 https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/ https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u https://ubuntu.com/security/notices/USN-5139-1 https://ubuntu.com/security/notices/USN-5165-1 https://ubuntu.com/security/notices/USN-5208-1 https://ubuntu.com/security/notices/USN-5210-1 https://ubuntu.com/security/notices/USN-5218-1
|
linux-libc-dev |
CVE-2021-43389 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1 https://bugzilla.redhat.com/show_bug.cgi?id=2013180 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389 https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/ https://seclists.org/oss-sec/2021/q4/39 https://ubuntu.com/security/notices/USN-5139-1 https://ubuntu.com/security/notices/USN-5165-1 https://ubuntu.com/security/notices/USN-5208-1 https://ubuntu.com/security/notices/USN-5209-1 https://ubuntu.com/security/notices/USN-5210-1 https://ubuntu.com/security/notices/USN-5218-1 https://www.openwall.com/lists/oss-security/2021/10/19/1
|
linux-libc-dev |
CVE-2021-43975 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975 https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/ https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/ https://security.netapp.com/advisory/ntap-20211210-0001/ https://ubuntu.com/security/notices/USN-5278-1 https://ubuntu.com/security/notices/USN-5294-1 https://ubuntu.com/security/notices/USN-5294-2 https://ubuntu.com/security/notices/USN-5297-1
|
linux-libc-dev |
CVE-2021-43976 |
MEDIUM |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43976 https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/wireless-drivers-next.git/commit/?id=04d80663f67ccef893061b49ec8a42ff7045ae84 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/ https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/ https://security.netapp.com/advisory/ntap-20211210-0001/ https://ubuntu.com/security/notices/USN-5302-1
|
linux-libc-dev |
CVE-2021-44879 |
MEDIUM |
5.10.46-4 |
|
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=215231 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44879 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9056d6489f5a41cfbb67f719d2c0ce61ead72d9f https://lkml.org/lkml/2022/1/24/4067 https://lore.kernel.org/linux-f2fs-devel/20211206144421.3735-3-chao@kernel.org/T/ https://ubuntu.com/security/notices/USN-5302-1 https://www.openwall.com/lists/oss-security/2022/02/12/1
|
linux-libc-dev |
CVE-2021-45095 |
MEDIUM |
5.10.46-4 |
5.10.92-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45095 https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0 https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0 https://lore.kernel.org/all/20211209082839.33985-1-hbh25y@gmail.com/ https://ubuntu.com/security/notices/USN-5278-1 https://www.debian.org/security/2022/dsa-5050
|
linux-libc-dev |
CVE-2021-45402 |
MEDIUM |
5.10.46-4 |
5.10.92-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45402 https://git.kernel.org/linus/3cf2b61eb06765e27fec6799292d9fb46d0b7e60 https://git.kernel.org/linus/b1a7288dedc6caf9023f2676b4f5ed34cf0d4029 https://git.kernel.org/linus/e572ff80f05c33cd0cb4860f864f5c9c044280b6 https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=3cf2b61eb06765e27fec6799292d9fb46d0b7e60 https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b1a7288dedc6caf9023f2676b4f5ed34cf0d4029 https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=e572ff80f05c33cd0cb4860f864f5c9c044280b6
|
linux-libc-dev |
CVE-2021-45480 |
MEDIUM |
5.10.46-4 |
5.10.92-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.11 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45480 https://git.kernel.org/linus/5f9562ebe710c307adc5f666bf1a2162ee7977c0 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5f9562ebe710c307adc5f666bf1a2162ee7977c0 https://github.com/torvalds/linux/commit/5f9562ebe710c307adc5f666bf1a2162ee7977c0 https://ubuntu.com/security/notices/USN-5278-1 https://www.debian.org/security/2022/dsa-5050
|
linux-libc-dev |
CVE-2021-46283 |
MEDIUM |
5.10.46-4 |
5.10.70-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46283 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad9f151e560b016b6ad3280b48e42fa11e1a5440 https://syzkaller.appspot.com/bug?id=22c3987f75a7b90e238a26b5a5920525c2d1f345
|
linux-libc-dev |
CVE-2022-0286 |
MEDIUM |
5.10.46-4 |
5.10.70-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0286 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40 https://syzkaller.appspot.com/bug?id=160f641886d88bf11cbf1236cc4db994bb210626
|
linux-libc-dev |
CVE-2022-0322 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0322 https://git.kernel.org/linus/a2d859e3fc97e79d907761550dbc03ff1b36479c (5.15-rc6) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c
|
linux-libc-dev |
CVE-2022-0400 |
MEDIUM |
5.10.46-4 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2040604 https://bugzilla.redhat.com/show_bug.cgi?id=2040604 (not public) https://bugzilla.redhat.com/show_bug.cgi?id=2044575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0400
|
linux-libc-dev |
CVE-2022-0480 |
MEDIUM |
5.10.46-4 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2049700 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0480 https://git.kernel.org/linus/0f12156dff2862ac54235fc72703f18770769042 (5.15-rc1) https://github.com/kata-containers/kata-containers/issues/3373 https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/
|
linux-libc-dev |
CVE-2022-0617 |
MEDIUM |
5.10.46-4 |
|
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fc3b7c2981bbd1047916ade327beccb90994eee https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea8569194b43f0f01f0a84c689388542c7254a1f https://lore.kernel.org/lkml/20220114172329.ygzry5rlz64ua2nr@quack3.lan/T/
|
linux-libc-dev |
CVE-2022-0644 |
MEDIUM |
5.10.46-4 |
5.10.84-1 |
Expand...https://lkml.org/lkml/2021/10/6/254 https://lore.kernel.org/all/20211007220110.600005-1-willy@infradead.org/
|
linux-libc-dev |
CVE-2022-0812 |
MEDIUM |
5.10.46-4 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2058361 https://twitter.com/iMilnb/status/1497125078252806161
|
linux-libc-dev |
CVE-2022-24959 |
MEDIUM |
5.10.46-4 |
|
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24959 https://git.kernel.org/linus/29eb31542787e1019208a2e1047bb7c76c069536 (5.17-rc2) https://github.com/torvalds/linux/commit/29eb31542787e1019208a2e1047bb7c76c069536 https://ubuntu.com/security/notices/USN-5302-1
|
linux-libc-dev |
CVE-2022-25258 |
MEDIUM |
5.10.46-4 |
|
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10 https://github.com/szymonh/d-os-descriptor https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCW2KZYJ2H6BKZE3CVLHRIXYDGNYYC5P/
|
linux-libc-dev |
CVE-2022-25375 |
MEDIUM |
5.10.46-4 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/02/21/1 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10 https://github.com/szymonh/rndis-co https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826
|
linux-libc-dev |
CVE-2004-0230 |
LOW |
5.10.46-4 |
|
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc http://kb.juniper.net/JSA10638 http://marc.info/?l=bugtraq&m=108302060014745&w=2 http://marc.info/?l=bugtraq&m=108506952116653&w=2 http://secunia.com/advisories/11440 http://secunia.com/advisories/11458 http://secunia.com/advisories/22341 http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml http://www.kb.cert.org/vuls/id/415294 http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html http://www.osvdb.org/4030 http://www.securityfocus.com/archive/1/449179/100/0/threaded http://www.securityfocus.com/bid/10183 http://www.uniras.gov.uk/vuls/2004/236929/index.htm http://www.us-cert.gov/cas/techalerts/TA04-111A.html http://www.vupen.com/english/advisories/2006/3983 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064 https://exchange.xforce.ibmcloud.com/vulnerabilities/15886 https://kc.mcafee.com/corporate/index?page=content&id=SB10053 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
|
linux-libc-dev |
CVE-2005-3660 |
LOW |
5.10.46-4 |
|
Expand...http://secunia.com/advisories/18205 http://securityreason.com/securityalert/291 http://securitytracker.com/id?1015402 http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362 http://www.securityfocus.com/bid/16041 http://www.vupen.com/english/advisories/2005/3076 https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
|
linux-libc-dev |
CVE-2007-3719 |
LOW |
5.10.46-4 |
|
Expand...http://osvdb.org/37127 http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
|
linux-libc-dev |
CVE-2008-2544 |
LOW |
5.10.46-4 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
|
linux-libc-dev |
CVE-2008-4609 |
LOW |
5.10.46-4 |
|
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html http://insecure.org/stf/tcp-dos-attack-explained.html http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html http://marc.info/?l=bugtraq&m=125856010926699&w=2 http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.outpost24.com/news/news-2008-10-02.html http://www.us-cert.gov/cas/techalerts/TA09-251A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340 https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
|
linux-libc-dev |
CVE-2010-4563 |
LOW |
5.10.46-4 |
|
Expand...http://seclists.org/dailydave/2011/q2/25 http://seclists.org/fulldisclosure/2011/Apr/254
|
linux-libc-dev |
CVE-2010-5321 |
LOW |
5.10.46-4 |
|
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29 http://www.openwall.com/lists/oss-security/2015/02/08/4 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340 https://bugzilla.kernel.org/show_bug.cgi?id=120571 https://bugzilla.redhat.com/show_bug.cgi?id=620629
|
linux-libc-dev |
CVE-2011-4915 |
LOW |
5.10.46-4 |
|
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497 http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html http://www.openwall.com/lists/oss-security/2011/11/07/9 https://lkml.org/lkml/2011/11/7/340 https://seclists.org/oss-sec/2011/q4/571 https://security-tracker.debian.org/tracker/CVE-2011-4915 https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
|
linux-libc-dev |
CVE-2011-4917 |
LOW |
5.10.46-4 |
|
Expand... |
linux-libc-dev |
CVE-2012-4542 |
LOW |
5.10.46-4 |
|
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2 http://marc.info/?l=linux-kernel&m=135904012416042&w=2 http://rhn.redhat.com/errata/RHSA-2013-0496.html http://rhn.redhat.com/errata/RHSA-2013-0579.html http://rhn.redhat.com/errata/RHSA-2013-0882.html http://rhn.redhat.com/errata/RHSA-2013-0928.html https://bugzilla.redhat.com/show_bug.cgi?id=875360 https://linux.oracle.com/cve/CVE-2012-4542.html https://linux.oracle.com/errata/ELSA-2013-2534.html https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
|
linux-libc-dev |
CVE-2014-9892 |
LOW |
5.10.46-4 |
|
Expand...http://source.android.com/security/bulletin/2016-08-01.html http://www.securityfocus.com/bid/92222 https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
|
linux-libc-dev |
CVE-2014-9900 |
LOW |
5.10.46-4 |
|
Expand...http://source.android.com/security/bulletin/2016-08-01.html http://www.securityfocus.com/bid/92222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900 https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071 https://ubuntu.com/security/notices/USN-3358-1 https://ubuntu.com/security/notices/USN-3359-1 https://ubuntu.com/security/notices/USN-3360-1 https://ubuntu.com/security/notices/USN-3360-2 https://ubuntu.com/security/notices/USN-3364-1 https://ubuntu.com/security/notices/USN-3364-2 https://ubuntu.com/security/notices/USN-3364-3 https://ubuntu.com/security/notices/USN-3371-1
|
linux-libc-dev |
CVE-2015-2877 |
LOW |
5.10.46-4 |
|
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt http://www.kb.cert.org/vuls/id/935424 http://www.securityfocus.com/bid/76256 https://bugzilla.redhat.com/show_bug.cgi?id=1252096 https://www.kb.cert.org/vuls/id/BGAR-A2CNKG https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
|
linux-libc-dev |
CVE-2016-10723 |
LOW |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723 https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/ https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/ https://patchwork.kernel.org/patch/10395909/ https://patchwork.kernel.org/patch/9842889/ https://www.spinics.net/lists/linux-mm/msg117896.html
|
linux-libc-dev |
CVE-2016-8660 |
LOW |
5.10.46-4 |
|
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8 http://www.securityfocus.com/bid/93558 https://bugzilla.redhat.com/show_bug.cgi?id=1384851 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660 https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/ https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2 https://marc.info/?l=linux-xfs&m=149498118228320&w=2
|
linux-libc-dev |
CVE-2017-0630 |
LOW |
5.10.46-4 |
|
Expand...http://www.securityfocus.com/bid/98213 https://source.android.com/security/bulletin/2017-05-01 https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
|
linux-libc-dev |
CVE-2017-13693 |
LOW |
5.10.46-4 |
|
Expand...http://www.securityfocus.com/bid/100502 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693 https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732 https://patchwork.kernel.org/patch/9919053/
|
linux-libc-dev |
CVE-2017-13694 |
LOW |
5.10.46-4 |
|
Expand...http://www.securityfocus.com/bid/100500 https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0 https://patchwork.kernel.org/patch/9806085/
|
linux-libc-dev |
CVE-2018-1121 |
LOW |
5.10.46-4 |
|
Expand...http://seclists.org/oss-sec/2018/q2/122 http://www.securityfocus.com/bid/104214 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121 https://www.exploit-db.com/exploits/44806/ https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
|
linux-libc-dev |
CVE-2018-12928 |
LOW |
5.10.46-4 |
|
Expand...http://www.securityfocus.com/bid/104593 https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928 https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/ https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
|
linux-libc-dev |
CVE-2018-17977 |
LOW |
5.10.46-4 |
|
Expand...http://www.securityfocus.com/bid/105539 https://bugzilla.suse.com/show_bug.cgi?id=1111609 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977 https://www.openwall.com/lists/oss-security/2018/10/05/5
|
linux-libc-dev |
CVE-2019-11191 |
LOW |
5.10.46-4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html http://www.openwall.com/lists/oss-security/2019/04/18/5 http://www.openwall.com/lists/oss-security/2019/05/22/7 http://www.securityfocus.com/bid/107887 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191 https://ubuntu.com/security/notices/USN-4006-1 https://ubuntu.com/security/notices/USN-4006-2 https://ubuntu.com/security/notices/USN-4007-1 https://ubuntu.com/security/notices/USN-4007-2 https://ubuntu.com/security/notices/USN-4008-1 https://ubuntu.com/security/notices/USN-4008-3 https://usn.ubuntu.com/4006-1/ https://usn.ubuntu.com/4006-2/ https://usn.ubuntu.com/4007-1/ https://usn.ubuntu.com/4007-2/ https://usn.ubuntu.com/4008-1/ https://usn.ubuntu.com/4008-3/ https://www.openwall.com/lists/oss-security/2019/04/03/4 https://www.openwall.com/lists/oss-security/2019/04/03/4/1
|
linux-libc-dev |
CVE-2019-12378 |
LOW |
5.10.46-4 |
|
Expand...http://www.securityfocus.com/bid/108475 https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825 https://linux.oracle.com/cve/CVE-2019-12378.html https://linux.oracle.com/errata/ELSA-2019-4746.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/ https://lkml.org/lkml/2019/5/25/229
|
linux-libc-dev |
CVE-2019-12379 |
LOW |
5.10.46-4 |
|
Expand...http://www.securityfocus.com/bid/108478 https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/ https://security.netapp.com/advisory/ntap-20190710-0002/
|
linux-libc-dev |
CVE-2019-12380 |
LOW |
5.10.46-4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html http://www.securityfocus.com/bid/108477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380 https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e https://linux.oracle.com/cve/CVE-2019-12380.html https://linux.oracle.com/errata/ELSA-2020-5913.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/ https://security.netapp.com/advisory/ntap-20190710-0002/ https://ubuntu.com/security/notices/USN-4414-1 https://ubuntu.com/security/notices/USN-4427-1 https://ubuntu.com/security/notices/USN-4439-1 https://usn.ubuntu.com/4414-1/ https://usn.ubuntu.com/4427-1/ https://usn.ubuntu.com/4439-1/
|
linux-libc-dev |
CVE-2019-12381 |
LOW |
5.10.46-4 |
|
Expand...http://www.securityfocus.com/bid/108473 https://bugzilla.redhat.com/show_bug.cgi?id=1715501 https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515 https://linux.oracle.com/cve/CVE-2019-12381.html https://linux.oracle.com/errata/ELSA-2019-4746.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/ https://lkml.org/lkml/2019/5/25/230
|
linux-libc-dev |
CVE-2019-12382 |
LOW |
5.10.46-4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html http://www.securityfocus.com/bid/108474 https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f https://linux.oracle.com/cve/CVE-2019-12382.html https://linux.oracle.com/errata/ELSA-2020-1016.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/ https://lkml.org/lkml/2019/5/24/843 https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/ https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
|
linux-libc-dev |
CVE-2019-12455 |
LOW |
5.10.46-4 |
|
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ https://security.netapp.com/advisory/ntap-20190710-0002/ https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
|
linux-libc-dev |
CVE-2019-12456 |
LOW |
5.10.46-4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html https://bugzilla.redhat.com/show_bug.cgi?id=1717182 https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/ https://lkml.org/lkml/2019/5/29/1164 https://support.f5.com/csp/article/K84310302 https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
|
linux-libc-dev |
CVE-2019-16229 |
LOW |
5.10.46-4 |
|
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229 https://lkml.org/lkml/2019/9/9/487 https://security.netapp.com/advisory/ntap-20191004-0001/ https://ubuntu.com/security/notices/USN-4284-1 https://ubuntu.com/security/notices/USN-4285-1 https://ubuntu.com/security/notices/USN-4287-1 https://ubuntu.com/security/notices/USN-4287-2 https://usn.ubuntu.com/4284-1/ https://usn.ubuntu.com/4285-1/ https://usn.ubuntu.com/4287-1/ https://usn.ubuntu.com/4287-2/
|
linux-libc-dev |
CVE-2019-16230 |
LOW |
5.10.46-4 |
|
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230 https://lkml.org/lkml/2019/9/9/487 https://security.netapp.com/advisory/ntap-20191004-0001/
|
linux-libc-dev |
CVE-2019-16231 |
LOW |
5.10.46-4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d https://linux.oracle.com/cve/CVE-2019-16231.html https://linux.oracle.com/errata/ELSA-2020-5533.html https://lkml.org/lkml/2019/9/9/487 https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/ https://security.netapp.com/advisory/ntap-20191004-0001/ https://ubuntu.com/security/notices/USN-4225-1 https://ubuntu.com/security/notices/USN-4225-2 https://ubuntu.com/security/notices/USN-4226-1 https://ubuntu.com/security/notices/USN-4227-1 https://ubuntu.com/security/notices/USN-4227-2 https://ubuntu.com/security/notices/USN-4904-1 https://usn.ubuntu.com/4225-1/ https://usn.ubuntu.com/4225-2/ https://usn.ubuntu.com/4226-1/ https://usn.ubuntu.com/4227-1/ https://usn.ubuntu.com/4227-2/
|
linux-libc-dev |
CVE-2019-16232 |
LOW |
5.10.46-4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232 https://linux.oracle.com/cve/CVE-2019-16232.html https://linux.oracle.com/errata/ELSA-2020-5804.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/ https://lkml.org/lkml/2019/9/9/487 https://security.netapp.com/advisory/ntap-20191004-0001/ https://ubuntu.com/security/notices/USN-4284-1 https://ubuntu.com/security/notices/USN-4285-1 https://ubuntu.com/security/notices/USN-4287-1 https://ubuntu.com/security/notices/USN-4287-2 https://ubuntu.com/security/notices/USN-4904-1 https://usn.ubuntu.com/4284-1/ https://usn.ubuntu.com/4285-1/ https://usn.ubuntu.com/4287-1/ https://usn.ubuntu.com/4287-2/
|
linux-libc-dev |
CVE-2019-16233 |
LOW |
5.10.46-4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233 https://linux.oracle.com/cve/CVE-2019-16233.html https://linux.oracle.com/errata/ELSA-2020-5508.html https://lkml.org/lkml/2019/9/9/487 https://security.netapp.com/advisory/ntap-20191004-0001/ https://ubuntu.com/security/notices/USN-4226-1 https://ubuntu.com/security/notices/USN-4227-1 https://ubuntu.com/security/notices/USN-4227-2 https://ubuntu.com/security/notices/USN-4346-1 https://usn.ubuntu.com/4226-1/ https://usn.ubuntu.com/4227-1/ https://usn.ubuntu.com/4227-2/ https://usn.ubuntu.com/4346-1/
|
linux-libc-dev |
CVE-2019-16234 |
LOW |
5.10.46-4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234 https://linux.oracle.com/cve/CVE-2019-16234.html https://linux.oracle.com/errata/ELSA-2020-5804.html https://lkml.org/lkml/2019/9/9/487 https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/ https://security.netapp.com/advisory/ntap-20191004-0001/ https://ubuntu.com/security/notices/USN-4342-1 https://ubuntu.com/security/notices/USN-4344-1 https://ubuntu.com/security/notices/USN-4345-1 https://ubuntu.com/security/notices/USN-4346-1 https://usn.ubuntu.com/4342-1/ https://usn.ubuntu.com/4344-1/ https://usn.ubuntu.com/4345-1/ https://usn.ubuntu.com/4346-1/
|
linux-libc-dev |
CVE-2019-19070 |
LOW |
5.10.46-4 |
|
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294 https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
|
linux-libc-dev |
CVE-2020-11725 |
LOW |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725 https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474 https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/ https://twitter.com/yabbadabbadrew/status/1248632267028582400
|
linux-libc-dev |
CVE-2020-27820 |
LOW |
5.10.46-4 |
5.10.84-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27820 https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/ https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/ https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/ https://lore.kernel.org/dri-devel/20201125202648.5220-1-jcline@redhat.com/ https://ubuntu.com/security/notices/USN-5265-1 https://ubuntu.com/security/notices/USN-5278-1
|
linux-libc-dev |
CVE-2020-35501 |
LOW |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501 https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html https://www.openwall.com/lists/oss-security/2021/02/18/1
|
linux-libc-dev |
CVE-2021-26934 |
LOW |
5.10.46-4 |
|
Expand...http://xenbits.xen.org/xsa/advisory-363.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/ https://security.netapp.com/advisory/ntap-20210326-0001/ https://www.openwall.com/lists/oss-security/2021/02/16/2 https://xenbits.xen.org/xsa/advisory-363.html
|
linux-libc-dev |
CVE-2021-32078 |
LOW |
5.10.46-4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1) https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f https://kirtikumarar.com/CVE-2021-32078.txt https://security.netapp.com/advisory/ntap-20210813-0002/
|
linux-libc-dev |
CVE-2021-3732 |
LOW |
5.10.46-4 |
5.10.46-5 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1995249 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732 https://git.kernel.org/linus/427215d85e8d1476da1a86b8d67aceb485eb3631 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d https://linux.oracle.com/cve/CVE-2021-3732.html https://linux.oracle.com/errata/ELSA-2021-9577.html https://ubuntu.com/security/notices/USN-5094-1 https://ubuntu.com/security/notices/USN-5094-2 https://ubuntu.com/security/notices/USN-5096-1 https://ubuntu.com/security/notices/USN-5113-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5116-1 https://ubuntu.com/security/notices/USN-5116-2
|
linux-libc-dev |
CVE-2021-3760 |
LOW |
5.10.46-4 |
5.10.84-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2000585 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775 https://ubuntu.com/security/notices/USN-5139-1 https://ubuntu.com/security/notices/USN-5165-1 https://ubuntu.com/security/notices/USN-5208-1 https://ubuntu.com/security/notices/USN-5209-1 https://ubuntu.com/security/notices/USN-5210-1 https://ubuntu.com/security/notices/USN-5218-1 https://www.openwall.com/lists/oss-security/2021/10/26/2
|
linux-libc-dev |
CVE-2021-38204 |
LOW |
5.10.46-4 |
5.10.70-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b5fdf5c6e6bee35837e160c00ac89327bdad031b https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://ubuntu.com/security/notices/USN-5091-1 https://ubuntu.com/security/notices/USN-5091-2 https://ubuntu.com/security/notices/USN-5092-1 https://ubuntu.com/security/notices/USN-5092-2 https://ubuntu.com/security/notices/USN-5094-1 https://ubuntu.com/security/notices/USN-5094-2 https://ubuntu.com/security/notices/USN-5096-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5299-1
|
linux-libc-dev |
CVE-2021-38205 |
LOW |
5.10.46-4 |
5.10.70-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205 https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37 https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html https://ubuntu.com/security/notices/USN-5092-1 https://ubuntu.com/security/notices/USN-5092-2 https://ubuntu.com/security/notices/USN-5094-1 https://ubuntu.com/security/notices/USN-5094-2 https://ubuntu.com/security/notices/USN-5096-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5116-1 https://ubuntu.com/security/notices/USN-5116-2
|
linux-libc-dev |
CVE-2021-4135 |
LOW |
5.10.46-4 |
5.10.92-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4135 https://git.kernel.org/linus/481221775d53d6215a6e5e9ce1cce6d2b4ab9a46 (5.16-rc6) https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53 https://ubuntu.com/security/notices/USN-5278-1
|
linux-libc-dev |
CVE-2021-4202 |
LOW |
5.10.46-4 |
5.10.84-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=3e3b5dfcd16a3e254aab61bd1e8c417dd4503102 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=48b71a9e66c2eab60564b1b1c85f4928ed04e406 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=86cdf8e38792545161dbe3350a7eced558ba4d15 https://ubuntu.com/security/notices/USN-5265-1 https://ubuntu.com/security/notices/USN-5294-1 https://ubuntu.com/security/notices/USN-5294-2 https://ubuntu.com/security/notices/USN-5297-1 https://ubuntu.com/security/notices/USN-5298-1
|
linux-libc-dev |
CVE-2022-0487 |
LOW |
5.10.46-4 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2044561 https://bugzilla.suse.com/show_bug.cgi?id=1194516 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39 https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/ https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/
|
linux-libc-dev |
CVE-2022-24448 |
LOW |
5.10.46-4 |
|
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf https://ubuntu.com/security/notices/USN-5302-1 https://www.spinics.net/lists/stable/msg531976.html
|
linux-libc-dev |
CVE-2022-25265 |
LOW |
5.10.46-4 |
|
Expand...https://github.com/torvalds/linux/blob/1c33bb0507508af24fd754dd7123bd8e997fab2f/arch/x86/include/asm/elf.h#L281-L294 https://github.com/x0reaxeax/exec-prot-bypass
|
linux-libc-dev |
CVE-2021-3894 |
UNKNOWN |
5.10.46-4 |
5.10.84-1 |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c
|
login |
CVE-2007-5686 |
LOW |
1:4.8.1-1 |
|
Expand...http://secunia.com/advisories/27215 http://www.securityfocus.com/archive/1/482129/100/100/threaded http://www.securityfocus.com/archive/1/482857/100/0/threaded http://www.securityfocus.com/bid/26048 http://www.vupen.com/english/advisories/2007/3474 https://issues.rpath.com/browse/RPL-1825
|
login |
CVE-2013-4235 |
LOW |
1:4.8.1-1 |
|
Expand...https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
login |
CVE-2019-19882 |
LOW |
1:4.8.1-1 |
|
Expand...https://bugs.archlinux.org/task/64836 https://bugs.gentoo.org/702252 https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75 https://github.com/shadow-maint/shadow/pull/199 https://github.com/void-linux/void-packages/pull/17580 https://security.gentoo.org/glsa/202008-09
|
m4 |
CVE-2008-1687 |
LOW |
1.4.18-5 |
|
Expand...http://secunia.com/advisories/29671 http://secunia.com/advisories/29729 http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612 http://www.openwall.com/lists/oss-security/2008/04/07/1 http://www.openwall.com/lists/oss-security/2008/04/07/12 http://www.openwall.com/lists/oss-security/2008/04/07/3 http://www.openwall.com/lists/oss-security/2008/04/07/4 http://www.securityfocus.com/bid/28688 http://www.vupen.com/english/advisories/2008/1151/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
|
m4 |
CVE-2008-1688 |
LOW |
1.4.18-5 |
|
Expand...http://osvdb.org/44272 http://secunia.com/advisories/29671 http://secunia.com/advisories/29729 http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612 http://www.openwall.com/lists/oss-security/2008/04/07/1 http://www.openwall.com/lists/oss-security/2008/04/07/3 http://www.securityfocus.com/bid/28688 http://www.vupen.com/english/advisories/2008/1151/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
|
mount |
CVE-2021-3995 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
mount |
CVE-2021-3996 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
mount |
CVE-2022-0563 |
LOW |
2.36.1-8 |
|
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
|
ncurses-base |
CVE-2021-39537 |
LOW |
6.2+20201114-2 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
|
ncurses-bin |
CVE-2021-39537 |
LOW |
6.2+20201114-2 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
|
openssl |
CVE-2021-4160 |
MEDIUM |
1.1.1k-1+deb11u1 |
|
Expand...https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb https://www.openssl.org/news/secadv/20220128.txt
|
openssl |
CVE-2007-6755 |
LOW |
1.1.1k-1+deb11u1 |
|
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html http://rump2007.cr.yp.to/15-shumow.pdf http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect http://www.securityfocus.com/bid/63657 https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
|
openssl |
CVE-2010-0928 |
LOW |
1.1.1k-1+deb11u1 |
|
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf http://www.networkworld.com/news/2010/030410-rsa-security-attack.html http://www.osvdb.org/62808 http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
|
passwd |
CVE-2007-5686 |
LOW |
1:4.8.1-1 |
|
Expand...http://secunia.com/advisories/27215 http://www.securityfocus.com/archive/1/482129/100/100/threaded http://www.securityfocus.com/archive/1/482857/100/0/threaded http://www.securityfocus.com/bid/26048 http://www.vupen.com/english/advisories/2007/3474 https://issues.rpath.com/browse/RPL-1825
|
passwd |
CVE-2013-4235 |
LOW |
1:4.8.1-1 |
|
Expand...https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
passwd |
CVE-2019-19882 |
LOW |
1:4.8.1-1 |
|
Expand...https://bugs.archlinux.org/task/64836 https://bugs.gentoo.org/702252 https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75 https://github.com/shadow-maint/shadow/pull/199 https://github.com/void-linux/void-packages/pull/17580 https://security.gentoo.org/glsa/202008-09
|
patch |
CVE-2010-4651 |
LOW |
2.7.6-7 |
|
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1 http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html http://openwall.com/lists/oss-security/2011/01/05/10 http://openwall.com/lists/oss-security/2011/01/06/19 http://openwall.com/lists/oss-security/2011/01/06/20 http://openwall.com/lists/oss-security/2011/01/06/21 http://secunia.com/advisories/43663 http://secunia.com/advisories/43677 http://support.apple.com/kb/HT4723 http://www.securityfocus.com/bid/46768 http://www.vupen.com/english/advisories/2011/0600 https://bugzilla.redhat.com/show_bug.cgi?id=667529 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651 https://ubuntu.com/security/notices/USN-2651-1
|
patch |
CVE-2018-6951 |
LOW |
2.7.6-7 |
|
Expand...http://www.securityfocus.com/bid/103044 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951 https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a https://savannah.gnu.org/bugs/index.php?53132 https://security.gentoo.org/glsa/201904-17 https://ubuntu.com/security/notices/USN-3624-1 https://usn.ubuntu.com/3624-1/
|
patch |
CVE-2018-6952 |
LOW |
2.7.6-7 |
|
Expand...http://www.securityfocus.com/bid/103047 https://access.redhat.com/errata/RHSA-2019:2033 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952 https://linux.oracle.com/cve/CVE-2018-6952.html https://linux.oracle.com/errata/ELSA-2019-2033.html https://savannah.gnu.org/bugs/index.php?53133 https://security.gentoo.org/glsa/201904-17
|
patch |
CVE-2021-45261 |
LOW |
2.7.6-7 |
|
Expand...https://savannah.gnu.org/bugs/?61685
|
perl |
CVE-2020-16156 |
HIGH |
5.32.1-4+deb11u1 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
perl |
CVE-2011-4116 |
LOW |
5.32.1-4+deb11u1 |
|
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2 http://www.openwall.com/lists/oss-security/2011/11/04/4 https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14 https://rt.cpan.org/Public/Bug/Display.html?id=69106 https://seclists.org/oss-sec/2011/q4/238
|
perl-base |
CVE-2020-16156 |
HIGH |
5.32.1-4+deb11u1 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
perl-base |
CVE-2011-4116 |
LOW |
5.32.1-4+deb11u1 |
|
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2 http://www.openwall.com/lists/oss-security/2011/11/04/4 https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14 https://rt.cpan.org/Public/Bug/Display.html?id=69106 https://seclists.org/oss-sec/2011/q4/238
|
perl-modules-5.32 |
CVE-2020-16156 |
HIGH |
5.32.1-4+deb11u1 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
perl-modules-5.32 |
CVE-2011-4116 |
LOW |
5.32.1-4+deb11u1 |
|
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2 http://www.openwall.com/lists/oss-security/2011/11/04/4 https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14 https://rt.cpan.org/Public/Bug/Display.html?id=69106 https://seclists.org/oss-sec/2011/q4/238
|
re2c |
CVE-2018-21232 |
LOW |
2.0.3-1 |
|
Expand...http://www.openwall.com/lists/oss-security/2020/05/14/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232 https://github.com/skvadrik/re2c/issues/219 https://www.openwall.com/lists/oss-security/2020/04/27/2
|
tar |
CVE-2005-2541 |
LOW |
1.34+dfsg-1 |
|
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2 https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
|
util-linux |
CVE-2021-3995 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
util-linux |
CVE-2021-3996 |
MEDIUM |
2.36.1-8 |
2.36.1-8+deb11u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
util-linux |
CVE-2022-0563 |
LOW |
2.36.1-8 |
|
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
|