TrueChartsClone/charts/games/valheim/security.md

804 KiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: valheim/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'hostpatch' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-valheim' of Deployment 'RELEASE-NAME-valheim' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'hostpatch' of Deployment 'RELEASE-NAME-valheim' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV011 CPU not limited LOW
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-valheim' should set 'resources.limits.cpu'
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-valheim' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-valheim' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'hostpatch' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV015 CPU requests not specified LOW
Expand... When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-valheim' should set 'resources.requests.cpu'
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv015
Kubernetes Security Check KSV016 Memory requests not specified LOW
Expand... When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-valheim' should set 'resources.requests.memory'
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv016
Kubernetes Security Check KSV017 Privileged container HIGH
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.privileged' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv017
Kubernetes Security Check KSV018 Memory not limited LOW
Expand... Enforcing memory limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-valheim' should set 'resources.limits.memory'
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv018
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-valheim' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-valheim' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-valheim' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV023 hostPath volumes mounted MEDIUM
Expand... HostPath volumes must be forbidden.


Deployment 'RELEASE-NAME-valheim' should not set 'spec.template.volumes.hostPath'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv023
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-valheim' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029

Containers

Detected Containers
      tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
      tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
      tccr.io/truecharts/valheim-server:latest@sha256:d16c2205d542728e1f5f74fa35fc4ce83474f9ff7e8020dd16c63a88268bd88d
Scan Results

Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
curl CVE-2022-22576 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27774 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27776 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27775 LOW 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-22576 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-27774 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-27776 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-27775 LOW 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://ubuntu.com/security/notices/USN-5397-1
ssl_client CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
zlib CVE-2018-25032 HIGH 1.2.11-r3 1.2.12-r0
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-1642.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3

Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
curl CVE-2022-22576 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27774 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27776 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27775 LOW 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-22576 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-27774 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-27776 MEDIUM 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://ubuntu.com/security/notices/USN-5397-1
libcurl CVE-2022-27775 LOW 7.80.0-r0 7.80.0-r1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://ubuntu.com/security/notices/USN-5397-1
ssl_client CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
zlib CVE-2018-25032 HIGH 1.2.11-r3 1.2.12-r0
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-1642.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3

Container: tccr.io/truecharts/valheim-server:latest@sha256:d16c2205d542728e1f5f74fa35fc4ce83474f9ff7e8020dd16c63a88268bd88d (debian 10.12)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
apt-utils CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash CVE-2019-18276 LOW 5.0-4
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://access.redhat.com/security/cve/CVE-2019-18276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-18276
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://ubuntu.com/security/notices/USN-5380-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.youtube.com/watch?v=-wGtxJ8opa8
bsdutils CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
bsdutils CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
coreutils CVE-2016-2781 LOW 8.30-3
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
coreutils CVE-2017-18018 LOW 8.30-3
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
curl CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2022-22576 MEDIUM 7.64.0-4+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27774 MEDIUM 7.64.0-4+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27776 MEDIUM 7.64.0-4+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
curl CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
e2fsprogs CVE-2022-1304 HIGH 1.44.5-1+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
fdisk CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
fdisk CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
gcc-8-base CVE-2018-12886 HIGH 8.3.0-6
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
gcc-8-base CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
gpgv CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
iproute2 CVE-2019-20795 MEDIUM 4.20.0-2+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-20795
https://bugzilla.suse.com/show_bug.cgi?id=1171452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20795
https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/commit/?id=9bf2c538a0eb10d66e2365a655bf6c52f5ba3d10
https://security.gentoo.org/glsa/202008-06
https://ubuntu.com/security/notices/USN-4357-1
https://usn.ubuntu.com/4357-1/
lib32gcc1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
lib32gcc1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
lib32stdc++6 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
lib32stdc++6 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
libapt-inst2.0 CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libapt-pkg5.0 CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libblkid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
libblkid1 CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libc-bin CVE-2021-33574 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-bin CVE-2021-35942 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc-bin CVE-2022-23218 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-bin CVE-2022-23219 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-bin CVE-2020-1751 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1752 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2021-3326 HIGH 2.28-10+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-bin CVE-2021-3999 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-bin CVE-2019-25013 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-bin CVE-2020-10029 MEDIUM 2.28-10+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-27618 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-bin CVE-2010-4756 LOW 2.28-10+deb10u1
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-bin CVE-2016-10228 LOW 2.28-10+deb10u1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-bin CVE-2018-20796 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-19126 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2019-9192 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2020-6096 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-27645 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libc-dev-bin CVE-2021-33574 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-dev-bin CVE-2021-35942 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc-dev-bin CVE-2022-23218 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-dev-bin CVE-2022-23219 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-dev-bin CVE-2020-1751 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2020-1752 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2021-3326 HIGH 2.28-10+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-dev-bin CVE-2021-3999 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-dev-bin CVE-2019-25013 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-dev-bin CVE-2020-10029 MEDIUM 2.28-10+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2020-27618 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-dev-bin CVE-2010-4756 LOW 2.28-10+deb10u1
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-dev-bin CVE-2016-10228 LOW 2.28-10+deb10u1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-dev-bin CVE-2018-20796 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-dev-bin CVE-2019-1010022 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-dev-bin CVE-2019-1010023 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-dev-bin CVE-2019-1010024 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-dev-bin CVE-2019-1010025 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-dev-bin CVE-2019-19126 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2019-9192 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-dev-bin CVE-2020-6096 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-dev-bin CVE-2021-27645 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libc-l10n CVE-2021-33574 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-l10n CVE-2021-35942 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc-l10n CVE-2022-23218 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-l10n CVE-2022-23219 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-l10n CVE-2020-1751 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2020-1752 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2021-3326 HIGH 2.28-10+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-l10n CVE-2021-3999 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-l10n CVE-2019-25013 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-l10n CVE-2020-10029 MEDIUM 2.28-10+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2020-27618 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-l10n CVE-2010-4756 LOW 2.28-10+deb10u1
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-l10n CVE-2016-10228 LOW 2.28-10+deb10u1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-l10n CVE-2018-20796 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2019-1010022 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-l10n CVE-2019-1010023 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-l10n CVE-2019-1010024 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-l10n CVE-2019-1010025 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-l10n CVE-2019-19126 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2019-9192 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2020-6096 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-l10n CVE-2021-27645 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libc6 CVE-2021-33574 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6 CVE-2021-35942 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc6 CVE-2022-23218 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6 CVE-2022-23219 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6 CVE-2020-1751 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1752 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2021-3326 HIGH 2.28-10+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6 CVE-2021-3999 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6 CVE-2019-25013 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6 CVE-2020-10029 MEDIUM 2.28-10+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-27618 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6 CVE-2010-4756 LOW 2.28-10+deb10u1
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc6 CVE-2016-10228 LOW 2.28-10+deb10u1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6 CVE-2018-20796 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-19126 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2019-9192 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2020-6096 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-27645 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libc6-dev CVE-2021-33574 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6-dev CVE-2021-35942 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc6-dev CVE-2022-23218 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6-dev CVE-2022-23219 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6-dev CVE-2020-1751 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2020-1752 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2021-3326 HIGH 2.28-10+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6-dev CVE-2021-3999 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6-dev CVE-2019-25013 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6-dev CVE-2020-10029 MEDIUM 2.28-10+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2020-27618 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6-dev CVE-2010-4756 LOW 2.28-10+deb10u1
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc6-dev CVE-2016-10228 LOW 2.28-10+deb10u1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6-dev CVE-2018-20796 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6-dev CVE-2019-1010022 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6-dev CVE-2019-1010023 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6-dev CVE-2019-1010024 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6-dev CVE-2019-1010025 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6-dev CVE-2019-19126 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2019-9192 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6-dev CVE-2020-6096 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6-dev CVE-2021-27645 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libc6-i386 CVE-2021-33574 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6-i386 CVE-2021-35942 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc6-i386 CVE-2022-23218 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6-i386 CVE-2022-23219 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6-i386 CVE-2020-1751 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-i386 CVE-2020-1752 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-i386 CVE-2021-3326 HIGH 2.28-10+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6-i386 CVE-2021-3999 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6-i386 CVE-2019-25013 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6-i386 CVE-2020-10029 MEDIUM 2.28-10+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-i386 CVE-2020-27618 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6-i386 CVE-2010-4756 LOW 2.28-10+deb10u1
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc6-i386 CVE-2016-10228 LOW 2.28-10+deb10u1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6-i386 CVE-2018-20796 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6-i386 CVE-2019-1010022 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6-i386 CVE-2019-1010023 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6-i386 CVE-2019-1010024 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6-i386 CVE-2019-1010025 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6-i386 CVE-2019-19126 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-i386 CVE-2019-9192 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6-i386 CVE-2020-6096 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6-i386 CVE-2021-27645 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libcom-err2 CVE-2022-1304 HIGH 1.44.5-1+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
libcurl4 CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2022-22576 MEDIUM 7.64.0-4+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27774 MEDIUM 7.64.0-4+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27776 MEDIUM 7.64.0-4+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl4 CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libexpat1 CVE-2013-0340 LOW 2.2.6-2+deb10u4
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://access.redhat.com/security/cve/CVE-2013-0340
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2013-0340
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
libext2fs2 CVE-2022-1304 HIGH 1.44.5-1+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
libfdisk1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
libfdisk1 CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libflac8 CVE-2021-0561 MEDIUM 1.3.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-0561
https://github.com/xiph/flac/issues/243
https://lists.debian.org/debian-lts-announce/2022/03/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWXBVMPPSL377I7YM55ZYXVKVMYOKES2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q4Y7BW35TGNFYBYBSBDSGLUJHHTYEUSG/
https://source.android.com/security/bulletin/pixel/2021-06-01
libgcc1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgcc1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
libgcrypt20 CVE-2021-33560 HIGH 1.8.4-5+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.4-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://access.redhat.com/security/cve/CVE-2019-13627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
libgcrypt20 CVE-2018-6829 LOW 1.8.4-5+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libgnutls30 CVE-2021-4209 MEDIUM 3.6.7-4+deb10u7
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
libgnutls30 CVE-2011-3389 LOW 3.6.7-4+deb10u7
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgssapi-krb5-2 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libidn2-0 CVE-2019-12290 HIGH 2.0.5-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libk5crypto3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2022-29155 MEDIUM 2.4.47+dfsg-3+deb10u6
Expand...https://access.redhat.com/security/cve/CVE-2022-29155
https://bugs.openldap.org/show_bug.cgi?id=9815
libldap-2.4-2 CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
libldap-2.4-2 CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-common CVE-2022-29155 MEDIUM 2.4.47+dfsg-3+deb10u6
Expand...https://access.redhat.com/security/cve/CVE-2022-29155
https://bugs.openldap.org/show_bug.cgi?id=9815
libldap-common CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
libldap-common CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-common CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-common CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
liblz4-1 CVE-2019-17543 LOW 1.8.3-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://access.redhat.com/security/cve/CVE-2019-17543
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libmount1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
libmount1 CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libncurses6 CVE-2022-29458 HIGH 6.1+20181013-2+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
libncurses6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
libncursesw6 CVE-2022-29458 HIGH 6.1+20181013-2+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
libncursesw6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
libnghttp2-14 CVE-2020-11080 HIGH 1.36.0-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://access.redhat.com/security/cve/CVE-2020-11080
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://nvd.nist.gov/vuln/detail/CVE-2020-11080
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libonig5 CVE-2019-13224 LOW 6.9.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-13224
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224
https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
https://linux.oracle.com/cve/CVE-2019-13224.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
https://support.f5.com/csp/article/K00103182
https://support.f5.com/csp/article/K00103182?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4088-1
https://usn.ubuntu.com/4088-1/
libonig5 CVE-2019-13225 LOW 6.9.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-13225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13225
https://github.com/kkos/oniguruma/commit/c509265c5f6ae7264f7b8a8aae1cfa5fc59d108c
https://linux.oracle.com/cve/CVE-2019-13225.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
libonig5 CVE-2019-16163 LOW 6.9.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-16163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16163
https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
https://github.com/kkos/oniguruma/issues/147
https://linux.oracle.com/cve/CVE-2019-16163.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWOWZZNFSAWM3BUTQNAE3PD44A6JU4KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW47MSFZ6WYOAOFXHBDGU4LYACFRKC2Y/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
libonig5 CVE-2019-19012 LOW 6.9.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19012
https://github.com/kkos/oniguruma/issues/164
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19012
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
libonig5 CVE-2019-19203 LOW 6.9.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19203
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19203
https://github.com/ManhNDd/CVE-2019-19203
https://github.com/kkos/oniguruma/issues/163
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19203
https://linux.oracle.com/cve/CVE-2019-19203.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
libonig5 CVE-2019-19204 LOW 6.9.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19204
https://github.com/ManhNDd/CVE-2019-19204
https://github.com/kkos/oniguruma/issues/162
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19204
https://linux.oracle.com/cve/CVE-2019-19204.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
libonig5 CVE-2019-19246 LOW 6.9.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19246
https://bugs.php.net/bug.php?id=78559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19246
https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b
https://linux.oracle.com/cve/CVE-2019-19246.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
libpcre3 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://access.redhat.com/security/cve/CVE-2020-14155
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-14155
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpython3.7-minimal CVE-2015-20107 CRITICAL 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
libpython3.7-minimal CVE-2021-3737 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
libpython3.7-minimal CVE-2022-0391 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libpython3.7-minimal CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://access.redhat.com/security/cve/CVE-2021-23336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://nvd.nist.gov/vuln/detail/CVE-2021-23336
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
libpython3.7-minimal CVE-2021-4189 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://ubuntu.com/security/notices/USN-5342-1
libpython3.7-minimal CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://access.redhat.com/security/cve/CVE-2017-17522
https://bugs.python.org/issue32367
https://nvd.nist.gov/vuln/detail/CVE-2017-17522
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython3.7-minimal CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.7-minimal CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.7-minimal CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libpython3.7-stdlib CVE-2015-20107 CRITICAL 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
libpython3.7-stdlib CVE-2021-3737 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
libpython3.7-stdlib CVE-2022-0391 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libpython3.7-stdlib CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://access.redhat.com/security/cve/CVE-2021-23336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://nvd.nist.gov/vuln/detail/CVE-2021-23336
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
libpython3.7-stdlib CVE-2021-4189 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://ubuntu.com/security/notices/USN-5342-1
libpython3.7-stdlib CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://access.redhat.com/security/cve/CVE-2017-17522
https://bugs.python.org/issue32367
https://nvd.nist.gov/vuln/detail/CVE-2017-17522
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython3.7-stdlib CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.7-stdlib CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.7-stdlib CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libsdl2-2.0-0 CVE-2019-13616 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://access.redhat.com/errata/RHSA-2019:3950
https://access.redhat.com/errata/RHSA-2019:3951
https://access.redhat.com/errata/RHSA-2020:0293
https://access.redhat.com/security/cve/CVE-2019-13616
https://bugzilla.libsdl.org/show_bug.cgi?id=4538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616
https://linux.oracle.com/cve/CVE-2019-13616.html
https://linux.oracle.com/errata/ELSA-2019-4024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://ubuntu.com/security/notices/USN-4238-1
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
https://usn.ubuntu.com/4238-1/
libsdl2-2.0-0 CVE-2019-7572 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7572
https://bugzilla.libsdl.org/show_bug.cgi?id=4495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7572
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7572.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7573 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7573
https://bugzilla.libsdl.org/show_bug.cgi?id=4491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7573
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7573.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7574 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7574
https://bugzilla.libsdl.org/show_bug.cgi?id=4496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7574
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7574.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7575 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7575
https://bugzilla.libsdl.org/show_bug.cgi?id=4493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7575
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7575.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7576 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7576
https://bugzilla.libsdl.org/show_bug.cgi?id=4490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7576
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7576.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7577 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7577
https://bugzilla.libsdl.org/show_bug.cgi?id=4492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7577
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7577.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MD6EIV2CS6QNDU3UN2RVXPQOFQNHXCP7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFYUCO6D5APPM7IOZ5WOCYVY4DKSXFKD/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7578 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7578
https://bugzilla.libsdl.org/show_bug.cgi?id=4494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7578
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7578.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7635 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
https://access.redhat.com/security/cve/CVE-2019-7635
https://bugzilla.libsdl.org/show_bug.cgi?id=4498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7635
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7635.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://ubuntu.com/security/notices/USN-4238-1
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
https://usn.ubuntu.com/4238-1/
libsdl2-2.0-0 CVE-2019-7636 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7636
https://bugzilla.libsdl.org/show_bug.cgi?id=4499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7636
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7636.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7638 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7638
https://bugzilla.libsdl.org/show_bug.cgi?id=4500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7638
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7638.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
libsdl2-2.0-0 CVE-2020-14409 HIGH 2.0.9+dfsg1-1
Expand...https://access.redhat.com/security/cve/CVE-2020-14409
https://bugzilla.libsdl.org/show_bug.cgi?id=5200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14409
https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
https://security.gentoo.org/glsa/202107-55
libsdl2-2.0-0 CVE-2021-33657 HIGH 2.0.9+dfsg1-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33657
https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9
https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9 (release-2.0.20)
https://ubuntu.com/security/notices/USN-5398-1
libsdl2-2.0-0 CVE-2019-13626 MEDIUM 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://access.redhat.com/security/cve/CVE-2019-13626
https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3610
https://bugzilla.libsdl.org/show_bug.cgi?id=4522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13626
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://security.gentoo.org/glsa/201909-07
libsdl2-2.0-0 CVE-2020-14410 MEDIUM 2.0.9+dfsg1-1
Expand...https://access.redhat.com/security/cve/CVE-2020-14410
https://bugzilla.libsdl.org/show_bug.cgi?id=5200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14410
https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
https://security.gentoo.org/glsa/202107-55
libseccomp2 CVE-2019-9893 LOW 2.3.3-4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://access.redhat.com/security/cve/CVE-2019-9893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
libsepol1 CVE-2021-36084 LOW 2.8-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36085 LOW 2.8-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36086 LOW 2.8-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36087 LOW 2.8-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
libsmartcols1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
libsmartcols1 CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libsndfile1 CVE-2021-4156 HIGH 1.0.28-6+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-4156
https://bugzilla.redhat.com/show_bug.cgi?id=2027690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4156
https://github.com/libsndfile/libsndfile/issues/731
https://github.com/libsndfile/libsndfile/pull/732/commits/4c30646abf7834e406f7e2429c70bc254e18beab
libsqlite3-0 CVE-2019-19603 HIGH 3.27.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19603
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
libsqlite3-0 CVE-2019-19645 MEDIUM 3.27.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19645
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.tenable.com/security/tns-2021-14
libsqlite3-0 CVE-2019-19924 MEDIUM 3.27.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-13631 MEDIUM 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://access.redhat.com/security/cve/CVE-2020-13631
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2021-45346 MEDIUM 3.27.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/53de8864ba114bf6
libsqlite3-0 CVE-2019-19244 LOW 3.27.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19244
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-11656 LOW 3.27.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-11656
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www.tenable.com/security/tns-2021-14
https://www3.sqlite.org/cgi/src/info/b64674919f673602
libsqlite3-0 CVE-2021-36690 LOW 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://nvd.nist.gov/vuln/detail/CVE-2021-36690
https://ubuntu.com/security/notices/USN-5403-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
libss2 CVE-2022-1304 HIGH 1.44.5-1+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
libssh2-1 CVE-2019-13115 HIGH 1.8.0-2.1
Expand...https://access.redhat.com/security/cve/CVE-2019-13115
https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
libssh2-1 CVE-2019-17498 LOW 1.8.0-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://access.redhat.com/security/cve/CVE-2019-17498
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
https://nvd.nist.gov/vuln/detail/CVE-2019-17498
libssl1.1 CVE-2022-1292 MEDIUM 1.1.1n-0+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://ubuntu.com/security/notices/USN-5402-1
https://www.openssl.org/news/secadv/20220503.txt
libssl1.1 CVE-2007-6755 LOW 1.1.1n-0+deb10u1
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1n-0+deb10u1
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libstdc++6 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libstdc++6 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
libsystemd0 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2021-3997 MEDIUM 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2021-3997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
libsystemd0 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libsystemd0 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2020-13776
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://nvd.nist.gov/vuln/detail/CVE-2020-13776
https://security.netapp.com/advisory/ntap-20200611-0003/
libtasn1-6 CVE-2018-1000654 LOW 4.13-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://access.redhat.com/security/cve/CVE-2018-1000654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://ubuntu.com/security/notices/USN-5352-1
libtinfo6 CVE-2022-29458 HIGH 6.1+20181013-2+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
libtinfo6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
libudev1 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2021-3997 MEDIUM 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2021-3997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
libudev1 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libudev1 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2020-13776
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://nvd.nist.gov/vuln/detail/CVE-2020-13776
https://security.netapp.com/advisory/ntap-20200611-0003/
libuuid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
libuuid1 CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libxtables12 CVE-2012-2663 LOW 1.8.2-4
Expand...http://www.spinics.net/lists/netfilter-devel/msg21248.html
https://access.redhat.com/security/cve/CVE-2012-2663
https://bugzilla.redhat.com/show_bug.cgi?id=826702
libxtables12 CVE-2019-11360 LOW 1.8.2-4
Expand...https://0day.work/cve-2019-11360-bufferoverflow-in-iptables-restore-v1-8-2/
https://access.redhat.com/security/cve/CVE-2019-11360
https://git.netfilter.org/iptables/commit/iptables/xshared.c?id=2ae1099a42e6a0f06de305ca13a842ac83d4683e
linux-libc-dev CVE-2013-7445 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2013-7445
https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
linux-libc-dev CVE-2019-19378 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
linux-libc-dev CVE-2019-19449 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://ubuntu.com/security/notices/USN-5343-1
linux-libc-dev CVE-2019-19814 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
linux-libc-dev CVE-2020-12362 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-12362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12362
https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-36385 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-36385
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://ubuntu.com/security/notices/USN-5343-1
linux-libc-dev CVE-2021-3493 HIGH 4.19.235-1
Expand...http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://access.redhat.com/security/cve/CVE-2021-3493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
linux-libc-dev CVE-2021-38207 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-38207
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://nvd.nist.gov/vuln/detail/CVE-2021-38207
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
linux-libc-dev CVE-2021-3847 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3847
https://bugzilla.redhat.com/show_bug.cgi?id=2009704
https://nvd.nist.gov/vuln/detail/CVE-2021-3847
https://www.openwall.com/lists/oss-security/2021/10/14/3
linux-libc-dev CVE-2021-3864 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3864
https://lore.kernel.org/all/20211221021744.864115-1-longman@redhat.com
https://lore.kernel.org/all/20211226150310.GA992@1wt.eu/
https://lore.kernel.org/lkml/20211228170910.623156-1-wander@redhat.com
https://www.openwall.com/lists/oss-security/2021/10/20/2
linux-libc-dev CVE-2021-4197 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-4197
https://bugzilla.redhat.com/show_bug.cgi?id=2035652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4197
https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/
https://nvd.nist.gov/vuln/detail/CVE-2021-4197
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5368-1
https://www.debian.org/security/2022/dsa-5127
linux-libc-dev CVE-2022-1011 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1011
https://bugzilla.redhat.com/show_bug.cgi?id=2064855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1011
https://git.kernel.org/linus/0c4bcfdecb1ac0967619ee7ff44871d93c08c909 (5.17-rc8)
https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/
https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/
https://nvd.nist.gov/vuln/detail/CVE-2022-1011
https://ubuntu.com/security/notices/USN-5381-1
linux-libc-dev CVE-2022-1048 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1048
https://bugzilla.redhat.com/show_bug.cgi?id=2066706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1048
https://lore.kernel.org/lkml/20220322170720.3529-5-tiwai@suse.de/T/#m1d3b791b815556012c6be92f1c4a7086b854f7f3
https://ubuntu.com/security/notices/USN-5381-1
https://www.debian.org/security/2022/dsa-5127
https://www.openwall.com/lists/oss-security/2022/03/28/4
linux-libc-dev CVE-2022-23038 HIGH 4.19.235-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23038
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
linux-libc-dev CVE-2022-26490 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-26490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26490
https://git.kernel.org/linux/4fbcc1a4cb20fe26ad0225679c536c80f1648221 (5.17-rc1)
https://github.com/torvalds/linux/commit/4fbcc1a4cb20fe26ad0225679c536c80f1648221
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/
https://nvd.nist.gov/vuln/detail/CVE-2022-26490
https://security.netapp.com/advisory/ntap-20220429-0004/
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5390-1
https://ubuntu.com/security/notices/USN-5390-2
https://www.debian.org/security/2022/dsa-5127
linux-libc-dev CVE-2022-27666 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-27666
https://bugzilla.redhat.com/show_bug.cgi?id=2061633
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27666
https://git.kernel.org/linus/ebe48d368e97d007bfeb76fcb065d6cfc4c96645 (5.17-rc8)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ebe48d368e97d007bfeb76fcb065d6cfc4c96645
https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645
https://nvd.nist.gov/vuln/detail/CVE-2022-27666
https://security.netapp.com/advisory/ntap-20220429-0001/
https://ubuntu.com/security/notices/USN-5353-1
https://ubuntu.com/security/notices/USN-5357-1
https://ubuntu.com/security/notices/USN-5357-2
https://ubuntu.com/security/notices/USN-5358-1
https://ubuntu.com/security/notices/USN-5358-2
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5127
linux-libc-dev CVE-2022-28356 HIGH 4.19.235-1
Expand...http://www.openwall.com/lists/oss-security/2022/04/06/1
https://access.redhat.com/security/cve/CVE-2022-28356
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28356
https://git.kernel.org/linus/764f4eb6846f5475f1244767d24d25dd86528a4a
https://github.com/torvalds/linux/commit/764f4eb6846f5475f1244767d24d25dd86528a4a
https://nvd.nist.gov/vuln/detail/CVE-2022-28356
https://security.netapp.com/advisory/ntap-20220506-0006/
https://ubuntu.com/security/notices/USN-5381-1
https://www.debian.org/security/2022/dsa-5127
https://www.openwall.com/lists/oss-security/2022/04/06/1
linux-libc-dev CVE-2022-28388 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-28388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28388
https://git.kernel.org/linus/3d3925ff6433f98992685a9679613a2cc97f3ce2 (5.18-rc1)
https://github.com/torvalds/linux/commit/3d3925ff6433f98992685a9679613a2cc97f3ce2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT/
https://nvd.nist.gov/vuln/detail/CVE-2022-28388
https://www.debian.org/security/2022/dsa-5127
linux-libc-dev CVE-2022-28389 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-28389
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28389
https://git.kernel.org/linus/04c9b00ba83594a29813d6b1fb8fdc93a3915174 (5.18-rc1)
https://github.com/torvalds/linux/commit/04c9b00ba83594a29813d6b1fb8fdc93a3915174
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT/
https://nvd.nist.gov/vuln/detail/CVE-2022-28389
https://www.debian.org/security/2022/dsa-5127
linux-libc-dev CVE-2022-28390 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-28390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28390
https://git.kernel.org/linus/c70222752228a62135cee3409dccefd494a24646 (5.18-rc1)
https://github.com/torvalds/linux/commit/c70222752228a62135cee3409dccefd494a24646
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT/
https://nvd.nist.gov/vuln/detail/CVE-2022-28390
https://www.debian.org/security/2022/dsa-5127
linux-libc-dev CVE-2019-15213 MEDIUM 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://access.redhat.com/security/cve/CVE-2019-15213
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
linux-libc-dev CVE-2019-15794 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-15794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
linux-libc-dev CVE-2019-16089 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-16089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
linux-libc-dev CVE-2019-20794 MEDIUM 4.19.235-1
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://access.redhat.com/security/cve/CVE-2019-20794
https://github.com/sargun/fuse-example
https://nvd.nist.gov/vuln/detail/CVE-2019-20794
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
linux-libc-dev CVE-2020-12363 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-12363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-12364 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-12364
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-14304 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-14304
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
linux-libc-dev CVE-2020-15802 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-15802
https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
linux-libc-dev CVE-2020-16120 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-16120
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://nvd.nist.gov/vuln/detail/CVE-2020-16120
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
linux-libc-dev CVE-2020-26141 MEDIUM 4.19.235-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://access.redhat.com/security/cve/CVE-2020-26141
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5361-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
linux-libc-dev CVE-2020-26145 MEDIUM 4.19.235-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://access.redhat.com/security/cve/CVE-2020-26145
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5361-1
https://www.fragattacks.com
linux-libc-dev CVE-2020-26541 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-26541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://nvd.nist.gov/vuln/detail/CVE-2020-26541
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5210-1
linux-libc-dev CVE-2020-26555 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-26555
https://bugzilla.redhat.com/show_bug.cgi?id=1918601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26555
https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://ubuntu.com/security/notices/USN-5343-1
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/impersonation-pin-pairing/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
linux-libc-dev CVE-2020-27835 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-27835
https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
linux-libc-dev CVE-2020-36310 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-36310
https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
https://www.debian.org/security/2022/dsa-5095
linux-libc-dev CVE-2020-36516 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-36516
https://dl.acm.org/doi/10.1145/3372297.3417884
https://linux.oracle.com/cve/CVE-2020-36516.html
https://linux.oracle.com/errata/ELSA-2022-9314.html
https://security.netapp.com/advisory/ntap-20220331-0003/
https://www.spinics.net/lists/netdev/msg795642.html
linux-libc-dev CVE-2021-33061 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-33061
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33061
https://security.netapp.com/advisory/ntap-20220210-0010/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00571.html
linux-libc-dev CVE-2021-3669 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
linux-libc-dev CVE-2021-3714 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3714
https://arxiv.org/abs/2111.08553
https://arxiv.org/pdf/2111.08553.pdf
linux-libc-dev CVE-2021-3759 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
linux-libc-dev CVE-2021-3894 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3894
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c
linux-libc-dev CVE-2021-4037 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-4037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4037
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
linux-libc-dev CVE-2021-4159 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-4159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4159
linux-libc-dev CVE-2021-44879 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-44879
https://bugzilla.kernel.org/show_bug.cgi?id=215231
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44879
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9056d6489f5a41cfbb67f719d2c0ce61ead72d9f
https://lkml.org/lkml/2022/1/24/4067
https://lore.kernel.org/linux-f2fs-devel/20211206144421.3735-3-chao@kernel.org/T/
https://nvd.nist.gov/vuln/detail/CVE-2021-44879
https://ubuntu.com/security/notices/USN-5302-1
https://ubuntu.com/security/notices/USN-5383-1
https://www.openwall.com/lists/oss-security/2022/02/12/1
linux-libc-dev CVE-2022-0400 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-0400
https://bugzilla.redhat.com/show_bug.cgi?id=2040604
https://bugzilla.redhat.com/show_bug.cgi?id=2040604 (not public)
https://bugzilla.redhat.com/show_bug.cgi?id=2044575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0400
linux-libc-dev CVE-2022-0480 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-0480
https://bugzilla.redhat.com/show_bug.cgi?id=2049700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0480
https://git.kernel.org/linus/0f12156dff2862ac54235fc72703f18770769042 (5.15-rc1)
https://github.com/kata-containers/kata-containers/issues/3373
https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/
linux-libc-dev CVE-2022-0494 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-0494
https://bugzilla.redhat.com/show_bug.cgi?id=2039448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0494
https://git.kernel.org/linus/cc8f7fe1f5eab010191aa4570f27641876fa1267 (5.17-rc5)
https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/
https://nvd.nist.gov/vuln/detail/CVE-2022-0494
https://ubuntu.com/security/notices/USN-5381-1
linux-libc-dev CVE-2022-0812 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-0812
https://bugzilla.redhat.com/show_bug.cgi?id=2058361
https://twitter.com/iMilnb/status/1497125078252806161
linux-libc-dev CVE-2022-0854 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-0854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0854
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8&id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13
https://nvd.nist.gov/vuln/detail/CVE-2022-0854
https://ubuntu.com/security/notices/USN-5381-1
linux-libc-dev CVE-2022-1016 MEDIUM 4.19.235-1
Expand...http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
https://access.redhat.com/security/cve/CVE-2022-1016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1016
https://linux.oracle.com/cve/CVE-2022-1016.html
https://linux.oracle.com/errata/ELSA-2022-9348.html
https://seclists.org/oss-sec/2022/q1/205
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5383-1
https://ubuntu.com/security/notices/USN-5390-1
https://ubuntu.com/security/notices/USN-5390-2
https://www.openwall.com/lists/oss-security/2022/03/28/5
linux-libc-dev CVE-2022-1184 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1184
linux-libc-dev CVE-2022-1198 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1198
https://github.com/torvalds/linux/commit/efe4186e6a1b54bf38b9e05450d43b0da1fd7739
https://marc.info/?i=c012878.3292f.17fe9417790.Coremail.duoming@zju.edu.cn
linux-libc-dev CVE-2022-1204 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1204
https://github.com/torvalds/linux/commit/5352a761308397a0e6250fdc629bb3f615b94747
https://github.com/torvalds/linux/commit/87563a043cef044fed5db7967a75741cc16ad2b1
https://github.com/torvalds/linux/commit/9fd75b66b8f68498454d685dc4ba13192ae069b0
https://github.com/torvalds/linux/commit/d01ffb9eee4af165d83b08dd73ebdf9fe94a519b
https://github.com/torvalds/linux/commit/feef318c855a361a1eccd880f33e88c460eb63b4
https://marc.info/?i=20c5f3a.325bc.17fe90c96f4.Coremail.duoming@zju.edu.cn
linux-libc-dev CVE-2022-1205 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1205
https://github.com/torvalds/linux/commit/82e31755e55fbcea6a9dfaae5fe4860ade17cbc0
https://github.com/torvalds/linux/commit/fc6d01ff9ef03b66d4a3a23b46fc3c3d8cf92009
https://marc.info/?i=56c38247.32aa9.17fe95728b3.Coremail.duoming@zju.edu.cn
linux-libc-dev CVE-2022-1280 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1280
https://bugzilla.redhat.com/show_bug.cgi?id=2071022
https://www.openwall.com/lists/oss-security/2022/04/12/3
linux-libc-dev CVE-2022-1353 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1353
https://bugzilla.redhat.com/show_bug.cgi?id=2066819
https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c
https://www.debian.org/security/2022/dsa-5127
linux-libc-dev CVE-2022-1419 MEDIUM 4.19.235-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1419
https://www.openwall.com/lists/oss-security/2022/04/21/1
linux-libc-dev CVE-2004-0230 LOW 4.19.235-1
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
linux-libc-dev CVE-2005-3660 LOW 4.19.235-1
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
linux-libc-dev CVE-2007-3719 LOW 4.19.235-1
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
https://access.redhat.com/security/cve/CVE-2007-3719
linux-libc-dev CVE-2008-2544 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2008-2544
https://bugzilla.redhat.com/show_bug.cgi?id=213135
linux-libc-dev CVE-2008-4609 LOW 4.19.235-1
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://access.redhat.com/security/cve/CVE-2008-4609
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://nvd.nist.gov/vuln/detail/CVE-2008-4609
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
linux-libc-dev CVE-2010-4563 LOW 4.19.235-1
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
https://access.redhat.com/security/cve/CVE-2010-4563
https://nvd.nist.gov/vuln/detail/CVE-2010-4563
linux-libc-dev CVE-2010-5321 LOW 4.19.235-1
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://access.redhat.com/security/cve/CVE-2010-5321
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
linux-libc-dev CVE-2011-4915 LOW 4.19.235-1
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
linux-libc-dev CVE-2011-4917 LOW 4.19.235-1
Expand...https://lkml.org/lkml/2011/11/7/340
https://www.openwall.com/lists/oss-security/2011/12/28/4
linux-libc-dev CVE-2012-4542 LOW 4.19.235-1
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://access.redhat.com/security/cve/CVE-2012-4542
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
linux-libc-dev CVE-2014-9892 LOW 4.19.235-1
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
linux-libc-dev CVE-2014-9900 LOW 4.19.235-1
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://access.redhat.com/security/cve/CVE-2014-9900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
linux-libc-dev CVE-2015-2877 LOW 4.19.235-1
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://access.redhat.com/security/cve/CVE-2015-2877
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
linux-libc-dev CVE-2016-10723 LOW 4.19.235-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
linux-libc-dev CVE-2016-8660 LOW 4.19.235-1
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://access.redhat.com/security/cve/CVE-2016-8660
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
linux-libc-dev CVE-2017-0630 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/98213
https://access.redhat.com/security/cve/CVE-2017-0630
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
linux-libc-dev CVE-2017-13693 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/100502
https://access.redhat.com/security/cve/CVE-2017-13693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
linux-libc-dev CVE-2017-13694 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/100500
https://access.redhat.com/security/cve/CVE-2017-13694
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
linux-libc-dev CVE-2018-1121 LOW 4.19.235-1
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://access.redhat.com/security/cve/CVE-2018-1121
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
linux-libc-dev CVE-2018-12928 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/104593
https://access.redhat.com/security/cve/CVE-2018-12928
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
linux-libc-dev CVE-2018-17977 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/105539
https://access.redhat.com/security/cve/CVE-2018-17977
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
linux-libc-dev CVE-2019-11191 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://access.redhat.com/security/cve/CVE-2019-11191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
linux-libc-dev CVE-2019-12378 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/108475
https://access.redhat.com/security/cve/CVE-2019-12378
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
linux-libc-dev CVE-2019-12379 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/108478
https://access.redhat.com/security/cve/CVE-2019-12379
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
linux-libc-dev CVE-2019-12380 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://access.redhat.com/security/cve/CVE-2019-12380
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
linux-libc-dev CVE-2019-12381 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/108473
https://access.redhat.com/security/cve/CVE-2019-12381
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
linux-libc-dev CVE-2019-12382 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://access.redhat.com/security/cve/CVE-2019-12382
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
linux-libc-dev CVE-2019-12455 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-12455
https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
linux-libc-dev CVE-2019-12456 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2019-12456
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
linux-libc-dev CVE-2019-12615 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/108549
https://access.redhat.com/security/cve/CVE-2019-12615
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
linux-libc-dev CVE-2019-16229 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-16229
https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
linux-libc-dev CVE-2019-16230 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-16230
https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
linux-libc-dev CVE-2019-16231 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://access.redhat.com/security/cve/CVE-2019-16231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
linux-libc-dev CVE-2019-16232 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://access.redhat.com/security/cve/CVE-2019-16232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
linux-libc-dev CVE-2019-16233 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://access.redhat.com/security/cve/CVE-2019-16233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
linux-libc-dev CVE-2019-16234 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://access.redhat.com/security/cve/CVE-2019-16234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
linux-libc-dev CVE-2019-19064 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19064
https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
linux-libc-dev CVE-2019-19070 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19070
https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
linux-libc-dev CVE-2019-19083 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://access.redhat.com/security/cve/CVE-2019-19083
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
linux-libc-dev CVE-2020-11725 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-11725
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://nvd.nist.gov/vuln/detail/CVE-2020-11725
https://twitter.com/yabbadabbadrew/status/1248632267028582400
linux-libc-dev CVE-2020-27820 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-27820
https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27820
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201125202648.5220-1-jcline@redhat.com/
https://ubuntu.com/security/notices/USN-5265-1
https://ubuntu.com/security/notices/USN-5278-1
linux-libc-dev CVE-2020-35501 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-35501
https://bugzilla.redhat.com/show_bug.cgi?id=1908577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35501
https://www.openwall.com/lists/oss-security/2021/02/18/1
linux-libc-dev CVE-2021-0929 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-0929
https://source.android.com/security/bulletin/2021-11-01
linux-libc-dev CVE-2021-26934 LOW 4.19.235-1
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://nvd.nist.gov/vuln/detail/CVE-2021-26934
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
linux-libc-dev CVE-2021-32078 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-32078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://nvd.nist.gov/vuln/detail/CVE-2021-32078
https://security.netapp.com/advisory/ntap-20210813-0002/
linux-libc-dev CVE-2022-1516 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1516
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7781607938c8
linux-libc-dev CVE-2022-25265 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-25265
https://github.com/torvalds/linux/blob/1c33bb0507508af24fd754dd7123bd8e997fab2f/arch/x86/include/asm/elf.h#L281-L294
https://github.com/x0reaxeax/exec-prot-bypass
https://nvd.nist.gov/vuln/detail/CVE-2022-25265
https://security.netapp.com/advisory/ntap-20220318-0005/
locales CVE-2021-33574 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
locales CVE-2021-35942 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
locales CVE-2022-23218 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
locales CVE-2022-23219 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
locales CVE-2020-1751 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2020-1752 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2021-3326 HIGH 2.28-10+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
locales CVE-2021-3999 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
locales CVE-2019-25013 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
locales CVE-2020-10029 MEDIUM 2.28-10+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2020-27618 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
locales CVE-2010-4756 LOW 2.28-10+deb10u1
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
locales CVE-2016-10228 LOW 2.28-10+deb10u1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
locales CVE-2018-20796 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
locales CVE-2019-1010022 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
locales CVE-2019-1010023 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
locales CVE-2019-1010024 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
locales CVE-2019-1010025 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
locales CVE-2019-19126 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2019-9192 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
locales CVE-2020-6096 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
locales CVE-2021-27645 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
login CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-7169
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
login CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mount CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
mount CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
ncurses-base CVE-2022-29458 HIGH 6.1+20181013-2+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
ncurses-base CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
ncurses-bin CVE-2022-29458 HIGH 6.1+20181013-2+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
ncurses-bin CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
openssh-client CVE-2021-41617 HIGH 1:7.9p1-10+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2021-41617
https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-9575.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://nvd.nist.gov/vuln/detail/CVE-2021-41617
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
https://www.oracle.com/security-alerts/cpuapr2022.html
openssh-client CVE-2007-2243 LOW 1:7.9p1-10+deb10u2
Expand...http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html
http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html
http://securityreason.com/securityalert/2631
http://www.osvdb.org/34600
http://www.securityfocus.com/bid/23601
https://exchange.xforce.ibmcloud.com/vulnerabilities/33794
https://security.netapp.com/advisory/ntap-20191107-0003/
openssh-client CVE-2007-2768 LOW 1:7.9p1-10+deb10u2
Expand...http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html
http://www.osvdb.org/34601
https://nvd.nist.gov/vuln/detail/CVE-2007-2768
https://security.netapp.com/advisory/ntap-20191107-0002/
openssh-client CVE-2008-3234 LOW 1:7.9p1-10+deb10u2
Expand...http://www.securityfocus.com/bid/30276
https://exchange.xforce.ibmcloud.com/vulnerabilities/44037
https://www.exploit-db.com/exploits/6094
openssh-client CVE-2016-20012 LOW 1:7.9p1-10+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2016-20012
https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265
https://github.com/openssh/openssh-portable/pull/270
https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097
https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185
https://nvd.nist.gov/vuln/detail/CVE-2016-20012
https://rushter.com/blog/public-ssh-keys/
https://security.netapp.com/advisory/ntap-20211014-0005/
https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak
https://www.openwall.com/lists/oss-security/2018/08/24/1
openssh-client CVE-2018-15919 LOW 1:7.9p1-10+deb10u2
Expand...http://seclists.org/oss-sec/2018/q3/180
http://www.securityfocus.com/bid/105163
https://access.redhat.com/security/cve/CVE-2018-15919
https://security.netapp.com/advisory/ntap-20181221-0001/
openssh-client CVE-2019-16905 LOW 1:7.9p1-10+deb10u2
Expand...https://0day.life/exploits/0day-1009.html
https://access.redhat.com/security/cve/CVE-2019-16905
https://bugzilla.suse.com/show_bug.cgi?id=1153537
https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c
https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c.diff?r1=1.5&r2=1.6&f=h
https://nvd.nist.gov/vuln/detail/CVE-2019-16905
https://security.gentoo.org/glsa/201911-01
https://security.netapp.com/advisory/ntap-20191024-0003/
https://ssd-disclosure.com/archives/4033/ssd-advisory-openssh-pre-auth-xmss-integer-overflow
https://www.openssh.com/releasenotes.html
https://www.openssh.com/txt/release-8.1
https://www.openwall.com/lists/oss-security/2019/10/09/1
openssh-client CVE-2019-6110 LOW 1:7.9p1-10+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2019-6110
https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
https://security.gentoo.org/glsa/201903-16
https://security.netapp.com/advisory/ntap-20190213-0001/
https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
https://www.exploit-db.com/exploits/46193/
openssh-client CVE-2020-12062 LOW 1:7.9p1-10+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2020-12062
https://github.com/openssh/openssh-portable/commit/955854cafca88e0cdcd3d09ca1ad4ada465364a1
https://github.com/openssh/openssh-portable/commit/aad87b88fc2536b1ea023213729aaf4eaabe1894
https://www.openssh.com/txt/release-8.3
https://www.openwall.com/lists/oss-security/2020/05/27/1
openssh-client CVE-2020-14145 LOW 1:7.9p1-10+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2020/12/02/1
https://access.redhat.com/security/cve/CVE-2020-14145
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145
https://docs.ssh-mitm.at/CVE-2020-14145.html
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
https://linux.oracle.com/cve/CVE-2020-14145.html
https://linux.oracle.com/errata/ELSA-2021-4368.html
https://nvd.nist.gov/vuln/detail/CVE-2020-14145
https://security.gentoo.org/glsa/202105-35
https://security.netapp.com/advisory/ntap-20200709-0004/
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf
openssh-client CVE-2020-15778 LOW 1:7.9p1-10+deb10u2
Expand...https://access.redhat.com/articles/5284081
https://access.redhat.com/security/cve/CVE-2020-15778
https://github.com/cpandya2909/CVE-2020-15778
https://github.com/cpandya2909/CVE-2020-15778/
https://news.ycombinator.com/item?id=25005567
https://nvd.nist.gov/vuln/detail/CVE-2020-15778
https://security.netapp.com/advisory/ntap-20200731-0007/
https://www.openssh.com/security.html
openssh-client CVE-2021-36368 LOW 1:7.9p1-10+deb10u2
Expand...https://bugzilla.mindrot.org/show_bug.cgi?id=3316
https://docs.ssh-mitm.at/trivialauth.html
https://github.com/openssh/openssh-portable/pull/258
https://nvd.nist.gov/vuln/detail/CVE-2021-36368
https://security-tracker.debian.org/tracker/CVE-2021-36368
https://www.openssh.com/security.html
openssl CVE-2022-1292 MEDIUM 1.1.1n-0+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://ubuntu.com/security/notices/USN-5402-1
https://www.openssl.org/news/secadv/20220503.txt
openssl CVE-2007-6755 LOW 1.1.1n-0+deb10u1
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1n-0+deb10u1
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-7169
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
passwd CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
perl-base CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
python3.7 CVE-2015-20107 CRITICAL 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
python3.7 CVE-2021-3737 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
python3.7 CVE-2022-0391 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
python3.7 CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://access.redhat.com/security/cve/CVE-2021-23336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://nvd.nist.gov/vuln/detail/CVE-2021-23336
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
python3.7 CVE-2021-4189 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://ubuntu.com/security/notices/USN-5342-1
python3.7 CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://access.redhat.com/security/cve/CVE-2017-17522
https://bugs.python.org/issue32367
https://nvd.nist.gov/vuln/detail/CVE-2017-17522
https://security-tracker.debian.org/tracker/CVE-2017-17522
python3.7 CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.7 CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.7 CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
python3.7-minimal CVE-2015-20107 CRITICAL 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
python3.7-minimal CVE-2021-3737 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
python3.7-minimal CVE-2022-0391 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
python3.7-minimal CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://access.redhat.com/security/cve/CVE-2021-23336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://nvd.nist.gov/vuln/detail/CVE-2021-23336
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
python3.7-minimal CVE-2021-4189 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://ubuntu.com/security/notices/USN-5342-1
python3.7-minimal CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://access.redhat.com/security/cve/CVE-2017-17522
https://bugs.python.org/issue32367
https://nvd.nist.gov/vuln/detail/CVE-2017-17522
https://security-tracker.debian.org/tracker/CVE-2017-17522
python3.7-minimal CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.7-minimal CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.7-minimal CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
tar CVE-2005-2541 LOW 1.30+dfsg-6
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
tar CVE-2019-9923 LOW 1.30+dfsg-6
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://access.redhat.com/security/cve/CVE-2019-9923
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
tar CVE-2021-20193 LOW 1.30+dfsg-6
Expand...https://access.redhat.com/security/cve/CVE-2021-20193
https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
unzip CVE-2022-0529 MEDIUM 6.0-23+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-0529
https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0529
https://github.com/ByteHackr/unzip_poc
https://nvd.nist.gov/vuln/detail/CVE-2022-0529
unzip CVE-2022-0530 MEDIUM 6.0-23+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-0530
https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0530
https://github.com/ByteHackr/unzip_poc
https://nvd.nist.gov/vuln/detail/CVE-2022-0530
unzip CVE-2021-4217 LOW 6.0-23+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2021-4217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4217
util-linux CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
util-linux CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
zip CVE-2018-13410 LOW 3.0-11
Expand...http://seclists.org/fulldisclosure/2018/Jul/24
https://nvd.nist.gov/vuln/detail/CVE-2018-13410

python-pkg

No Vulnerabilities found