diff --git a/dependency/mariadb/3.0.20/Chart.lock b/dependency/mariadb/3.0.20/Chart.lock deleted file mode 100644 index d0dbde28a9a..00000000000 --- a/dependency/mariadb/3.0.20/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 10.1.4 -digest: sha256:0f159b86b96bd27bd8d967476e26de9a2a6db995faf0c091cbf1281ee4c4e3a2 -generated: "2022-07-02T10:24:53.349106281Z" diff --git a/dependency/mariadb/3.0.20/charts/common-10.1.4.tgz b/dependency/mariadb/3.0.20/charts/common-10.1.4.tgz deleted file mode 100644 index 7e93856d5c1..00000000000 Binary files a/dependency/mariadb/3.0.20/charts/common-10.1.4.tgz and /dev/null differ diff --git a/dependency/mariadb/3.0.20/security.md b/dependency/mariadb/3.0.20/security.md deleted file mode 100644 index c0460e793fa..00000000000 --- a/dependency/mariadb/3.0.20/security.md +++ /dev/null @@ -1,203 +0,0 @@ ---- -hide: - - toc ---- - -# Security Overview - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: mariadb/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| -| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| -| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| -| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| -| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| -| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| -| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 - tccr.io/truecharts/mariadb:v10.8.3@sha256:0296a23b35c62b30d0024054d08f1fc8f72a543d222d20e2cb84a6db0e47b65d - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 (alpine 3.16.0) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| curl | CVE-2022-32205 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32206 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32207 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32208 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl | CVE-2022-32205 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32206 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32207 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32208 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| - - -#### Container: tccr.io/truecharts/mariadb:v10.8.3@sha256:0296a23b35c62b30d0024054d08f1fc8f72a543d222d20e2cb84a6db0e47b65d (debian 11.3) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
| -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| -| curl | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| -| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| curl | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| curl | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libcom-err2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl4 | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libncurses6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libncursesw6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libpcre2-8-0 | CVE-2022-1586 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| -| libpcre2-8-0 | CVE-2022-1587 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd0 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtinfo6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| ncurses-base | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| github.com/opencontainers/runc | CVE-2022-29162 | HIGH | v1.0.1 | v1.1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
| -| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| -| github.com/opencontainers/runc | CVE-2022-24769 | MEDIUM | v1.0.1 | v1.1.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162
| - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| diff --git a/dependency/mariadb/3.0.20/CHANGELOG.md b/dependency/mariadb/3.0.21/CHANGELOG.md similarity index 90% rename from dependency/mariadb/3.0.20/CHANGELOG.md rename to dependency/mariadb/3.0.21/CHANGELOG.md index 7cf031cf34a..a07893e3bbf 100644 --- a/dependency/mariadb/3.0.20/CHANGELOG.md +++ b/dependency/mariadb/3.0.21/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [mariadb-3.0.21](https://github.com/truecharts/apps/compare/mariadb-3.0.20...mariadb-3.0.21) (2022-07-04) + +#### Chore + +* update helm chart common to v10.2.0 ([#3065](https://github.com/truecharts/apps/issues/3065)) + + + ### [mariadb-3.0.20](https://github.com/truecharts/apps/compare/mariadb-3.0.19...mariadb-3.0.20) (2022-07-02) @@ -88,12 +97,3 @@ #### Chore -* update helm chart common to v10.0.14 - - - - -### [mariadb-3.0.10](https://github.com/truecharts/apps/compare/mariadb-3.0.9...mariadb-3.0.10) (2022-06-17) - -#### Chore - diff --git a/dependency/mariadb/3.0.20/CONFIG.md b/dependency/mariadb/3.0.21/CONFIG.md similarity index 100% rename from dependency/mariadb/3.0.20/CONFIG.md rename to dependency/mariadb/3.0.21/CONFIG.md diff --git a/dependency/mariadb/3.0.21/Chart.lock b/dependency/mariadb/3.0.21/Chart.lock new file mode 100644 index 00000000000..5e4bdef855b --- /dev/null +++ b/dependency/mariadb/3.0.21/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 10.2.0 +digest: sha256:89affb18a1c45ba54589f4cea91bf10d24adb577afda10a1d217aef76b20236e +generated: "2022-07-04T12:33:42.498464177Z" diff --git a/dependency/mariadb/3.0.20/Chart.yaml b/dependency/mariadb/3.0.21/Chart.yaml similarity index 96% rename from dependency/mariadb/3.0.20/Chart.yaml rename to dependency/mariadb/3.0.21/Chart.yaml index bf6853c3817..7b5654727e2 100644 --- a/dependency/mariadb/3.0.20/Chart.yaml +++ b/dependency/mariadb/3.0.21/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "10.8.3" dependencies: - name: common repository: https://library-charts.truecharts.org - version: 10.1.4 + version: 10.2.0 deprecated: false description: Fast, reliable, scalable, and easy to use open-source relational database system. home: https://github.com/truecharts/apps/tree/master/charts/dependency/mariadb @@ -24,7 +24,7 @@ sources: - https://github.com/prometheus/mysqld_exporter - https://mariadb.org type: application -version: 3.0.20 +version: 3.0.21 annotations: truecharts.org/catagories: | - database diff --git a/dependency/mariadb/3.0.20/README.md b/dependency/mariadb/3.0.21/README.md similarity index 95% rename from dependency/mariadb/3.0.20/README.md rename to dependency/mariadb/3.0.21/README.md index a9d2ea3b4a1..c85bbbfe77d 100644 --- a/dependency/mariadb/3.0.20/README.md +++ b/dependency/mariadb/3.0.21/README.md @@ -19,7 +19,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://library-charts.truecharts.org | common | 10.1.4 | +| https://library-charts.truecharts.org | common | 10.2.0 | ## Installing the Chart diff --git a/dependency/mariadb/3.0.20/app-readme.md b/dependency/mariadb/3.0.21/app-readme.md similarity index 100% rename from dependency/mariadb/3.0.20/app-readme.md rename to dependency/mariadb/3.0.21/app-readme.md diff --git a/dependency/mariadb/3.0.21/charts/common-10.2.0.tgz b/dependency/mariadb/3.0.21/charts/common-10.2.0.tgz new file mode 100644 index 00000000000..8abc9a79864 Binary files /dev/null and b/dependency/mariadb/3.0.21/charts/common-10.2.0.tgz differ diff --git a/dependency/mariadb/3.0.20/helm-values.md b/dependency/mariadb/3.0.21/helm-values.md similarity index 100% rename from dependency/mariadb/3.0.20/helm-values.md rename to dependency/mariadb/3.0.21/helm-values.md diff --git a/dependency/mariadb/3.0.20/ix_values.yaml b/dependency/mariadb/3.0.21/ix_values.yaml similarity index 100% rename from dependency/mariadb/3.0.20/ix_values.yaml rename to dependency/mariadb/3.0.21/ix_values.yaml diff --git a/dependency/mariadb/3.0.20/questions.yaml b/dependency/mariadb/3.0.21/questions.yaml similarity index 100% rename from dependency/mariadb/3.0.20/questions.yaml rename to dependency/mariadb/3.0.21/questions.yaml diff --git a/dependency/mariadb/3.0.21/security.md b/dependency/mariadb/3.0.21/security.md new file mode 100644 index 00000000000..f1f914b647e --- /dev/null +++ b/dependency/mariadb/3.0.21/security.md @@ -0,0 +1,408 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: mariadb/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| +| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| +| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| +| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| +| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| +| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 + tccr.io/truecharts/mariadb:v10.8.3@sha256:0296a23b35c62b30d0024054d08f1fc8f72a543d222d20e2cb84a6db0e47b65d + +##### Scan Results + + +#### Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| +| curl | CVE-2022-32206 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32208 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| e2fsprogs | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libc6 | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libcom-err2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libcurl4 | CVE-2022-32206 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32208 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libext2fs2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncurses6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libpcre2-8-0 | CVE-2022-1586 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| +| libpcre2-8-0 | CVE-2022-1587 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12ubuntu0.1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libperl5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libss2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libssl1.1 | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.13 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libtinfo6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| logsave | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| mariadb-client | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client-10.3 | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client-core-10.3 | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-common | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-base | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| openssl | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.13 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-modules-5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| redis-server | CVE-2020-14147 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
| +| redis-server | CVE-2021-32626 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32627 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32628 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32672 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32675 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32687 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-41099 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2020-14147 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
| +| redis-tools | CVE-2021-32626 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32627 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32628 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32672 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32675 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32687 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-41099 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| vim-common | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| vim-common | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| vim-common | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| vim-common | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| vim-common | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| vim-common | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-common | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-common | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| vim-common | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| vim-tiny | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| vim-tiny | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| vim-tiny | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| vim-tiny | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| vim-tiny | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-tiny | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-tiny | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| vim-tiny | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| +| wget | CVE-2021-31879 | MEDIUM | 1.20.3-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| +| xxd | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| xxd | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| xxd | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| xxd | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| xxd | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| xxd | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| xxd | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| xxd | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| xxd | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| + + +#### Container: tccr.io/truecharts/mariadb:v10.8.3@sha256:0296a23b35c62b30d0024054d08f1fc8f72a543d222d20e2cb84a6db0e47b65d (debian 11.3) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| +| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
| +| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| +| curl | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| +| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| curl | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| curl | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| gpgv | CVE-2022-34903 | UNKNOWN | 2.2.27-2+deb11u1 | 2.2.27-2+deb11u2 |
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.openwall.com/lists/oss-security/2022/06/30/1
| +| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libcom-err2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libcurl4 | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libncurses6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libpcre2-8-0 | CVE-2022-1586 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| +| libpcre2-8-0 | CVE-2022-1587 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| +| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libsystemd0 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libtinfo6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libudev1 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| ncurses-base | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| github.com/opencontainers/runc | CVE-2022-29162 | HIGH | v1.0.1 | v1.1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
| +| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| +| github.com/opencontainers/runc | CVE-2022-24769 | MEDIUM | v1.0.1 | v1.1.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162
| + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| diff --git a/dependency/mariadb/3.0.20/templates/common.yaml b/dependency/mariadb/3.0.21/templates/common.yaml similarity index 100% rename from dependency/mariadb/3.0.20/templates/common.yaml rename to dependency/mariadb/3.0.21/templates/common.yaml diff --git a/dependency/mariadb/3.0.20/values.yaml b/dependency/mariadb/3.0.21/values.yaml similarity index 100% rename from dependency/mariadb/3.0.20/values.yaml rename to dependency/mariadb/3.0.21/values.yaml diff --git a/dependency/memcached/3.0.20/Chart.lock b/dependency/memcached/3.0.20/Chart.lock deleted file mode 100644 index 469948d6fbf..00000000000 --- a/dependency/memcached/3.0.20/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 10.1.4 -digest: sha256:0f159b86b96bd27bd8d967476e26de9a2a6db995faf0c091cbf1281ee4c4e3a2 -generated: "2022-07-04T10:21:22.288620099Z" diff --git a/dependency/memcached/3.0.20/charts/common-10.1.4.tgz b/dependency/memcached/3.0.20/charts/common-10.1.4.tgz deleted file mode 100644 index 7e93856d5c1..00000000000 Binary files a/dependency/memcached/3.0.20/charts/common-10.1.4.tgz and /dev/null differ diff --git a/dependency/memcached/3.0.20/security.md b/dependency/memcached/3.0.20/security.md deleted file mode 100644 index dd3a3c6cf90..00000000000 --- a/dependency/memcached/3.0.20/security.md +++ /dev/null @@ -1,197 +0,0 @@ ---- -hide: - - toc ---- - -# Security Overview - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: memcached/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-memcached' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'autopermissions' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-memcached' of Deployment 'RELEASE-NAME-memcached' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'autopermissions' of Deployment 'RELEASE-NAME-memcached' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| -| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-memcached' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-memcached' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| -| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| -| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| -| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| -| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| -| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 - tccr.io/truecharts/memcached:v1.6.15@sha256:cc8bfda9e6cb82c03906f0ef64916fe62d5ea27532ebeab628fdce13aac0c310 - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 (alpine 3.16.0) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| curl | CVE-2022-32205 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32206 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32207 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32208 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl | CVE-2022-32205 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32206 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32207 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32208 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| - - -#### Container: tccr.io/truecharts/memcached:v1.6.15@sha256:cc8bfda9e6cb82c03906f0ef64916fe62d5ea27532ebeab628fdce13aac0c310 (debian 11.3) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
| -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| -| curl | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| -| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| curl | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| curl | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| db5.3-util | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libcom-err2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl4 | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libncurses6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libncursesw6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libpcre2-8-0 | CVE-2022-1586 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| -| libpcre2-8-0 | CVE-2022-1587 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd0 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtinfo6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| ncurses-base | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| github.com/opencontainers/runc | CVE-2022-29162 | HIGH | v1.0.1 | v1.1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
| -| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| -| github.com/opencontainers/runc | CVE-2022-24769 | MEDIUM | v1.0.1 | v1.1.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162
| diff --git a/dependency/memcached/3.0.20/CHANGELOG.md b/dependency/memcached/3.0.21/CHANGELOG.md similarity index 90% rename from dependency/memcached/3.0.20/CHANGELOG.md rename to dependency/memcached/3.0.21/CHANGELOG.md index 9be5b8bf08a..3696fe660da 100644 --- a/dependency/memcached/3.0.20/CHANGELOG.md +++ b/dependency/memcached/3.0.21/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [memcached-3.0.21](https://github.com/truecharts/apps/compare/memcached-3.0.20...memcached-3.0.21) (2022-07-04) + +#### Chore + +* update helm chart common to v10.2.0 ([#3065](https://github.com/truecharts/apps/issues/3065)) + + + ### [memcached-3.0.20](https://github.com/truecharts/apps/compare/memcached-3.0.19...memcached-3.0.20) (2022-07-04) @@ -88,12 +97,3 @@ #### Chore -* update helm chart common to v10.0.14 - - - - -### [memcached-3.0.10](https://github.com/truecharts/apps/compare/memcached-3.0.9...memcached-3.0.10) (2022-06-17) - -#### Chore - diff --git a/dependency/memcached/3.0.20/CONFIG.md b/dependency/memcached/3.0.21/CONFIG.md similarity index 100% rename from dependency/memcached/3.0.20/CONFIG.md rename to dependency/memcached/3.0.21/CONFIG.md diff --git a/dependency/memcached/3.0.21/Chart.lock b/dependency/memcached/3.0.21/Chart.lock new file mode 100644 index 00000000000..55083eb0bd0 --- /dev/null +++ b/dependency/memcached/3.0.21/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 10.2.0 +digest: sha256:89affb18a1c45ba54589f4cea91bf10d24adb577afda10a1d217aef76b20236e +generated: "2022-07-04T12:33:42.61703272Z" diff --git a/dependency/memcached/3.0.20/Chart.yaml b/dependency/memcached/3.0.21/Chart.yaml similarity index 95% rename from dependency/memcached/3.0.20/Chart.yaml rename to dependency/memcached/3.0.21/Chart.yaml index dcb96b06a02..1a7599d1e71 100644 --- a/dependency/memcached/3.0.20/Chart.yaml +++ b/dependency/memcached/3.0.21/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "1.6.15" dependencies: - name: common repository: https://library-charts.truecharts.org - version: 10.1.4 + version: 10.2.0 deprecated: false description: Memcached is a memory-backed database caching solution home: https://github.com/truecharts/apps/tree/master/charts/dependency/memcached @@ -22,7 +22,7 @@ sources: - https://github.com/bitnami/bitnami-docker-memcached - http://memcached.org/ type: application -version: 3.0.20 +version: 3.0.21 annotations: truecharts.org/catagories: | - database diff --git a/dependency/memcached/3.0.20/README.md b/dependency/memcached/3.0.21/README.md similarity index 95% rename from dependency/memcached/3.0.20/README.md rename to dependency/memcached/3.0.21/README.md index ac86ec64a19..80164f120b1 100644 --- a/dependency/memcached/3.0.20/README.md +++ b/dependency/memcached/3.0.21/README.md @@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://library-charts.truecharts.org | common | 10.1.4 | +| https://library-charts.truecharts.org | common | 10.2.0 | ## Installing the Chart diff --git a/dependency/memcached/3.0.20/app-readme.md b/dependency/memcached/3.0.21/app-readme.md similarity index 100% rename from dependency/memcached/3.0.20/app-readme.md rename to dependency/memcached/3.0.21/app-readme.md diff --git a/dependency/memcached/3.0.21/charts/common-10.2.0.tgz b/dependency/memcached/3.0.21/charts/common-10.2.0.tgz new file mode 100644 index 00000000000..8abc9a79864 Binary files /dev/null and b/dependency/memcached/3.0.21/charts/common-10.2.0.tgz differ diff --git a/dependency/memcached/3.0.20/helm-values.md b/dependency/memcached/3.0.21/helm-values.md similarity index 100% rename from dependency/memcached/3.0.20/helm-values.md rename to dependency/memcached/3.0.21/helm-values.md diff --git a/dependency/memcached/3.0.20/ix_values.yaml b/dependency/memcached/3.0.21/ix_values.yaml similarity index 100% rename from dependency/memcached/3.0.20/ix_values.yaml rename to dependency/memcached/3.0.21/ix_values.yaml diff --git a/dependency/memcached/3.0.20/questions.yaml b/dependency/memcached/3.0.21/questions.yaml similarity index 100% rename from dependency/memcached/3.0.20/questions.yaml rename to dependency/memcached/3.0.21/questions.yaml diff --git a/dependency/memcached/3.0.21/security.md b/dependency/memcached/3.0.21/security.md new file mode 100644 index 00000000000..00b7491a56e --- /dev/null +++ b/dependency/memcached/3.0.21/security.md @@ -0,0 +1,401 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: memcached/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-memcached' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'prepare' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-memcached' of Deployment 'RELEASE-NAME-memcached' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'prepare' of Deployment 'RELEASE-NAME-memcached' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'prepare' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'prepare' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'prepare' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-memcached' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'prepare' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-memcached' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'prepare' of Deployment 'RELEASE-NAME-memcached' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| +| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| +| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| +| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| +| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| +| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 + tccr.io/truecharts/memcached:v1.6.15@sha256:cc8bfda9e6cb82c03906f0ef64916fe62d5ea27532ebeab628fdce13aac0c310 + +##### Scan Results + + +#### Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| +| curl | CVE-2022-32206 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32208 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| e2fsprogs | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libc6 | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libcom-err2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libcurl4 | CVE-2022-32206 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32208 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libext2fs2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncurses6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libpcre2-8-0 | CVE-2022-1586 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| +| libpcre2-8-0 | CVE-2022-1587 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12ubuntu0.1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libperl5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libss2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libssl1.1 | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.13 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libtinfo6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| logsave | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| mariadb-client | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client-10.3 | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client-core-10.3 | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-common | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-base | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| openssl | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.13 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-modules-5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| redis-server | CVE-2020-14147 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
| +| redis-server | CVE-2021-32626 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32627 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32628 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32672 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32675 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32687 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-41099 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2020-14147 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
| +| redis-tools | CVE-2021-32626 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32627 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32628 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32672 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32675 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32687 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-41099 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| vim-common | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| vim-common | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| vim-common | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| vim-common | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| vim-common | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| vim-common | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-common | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-common | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| vim-common | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| vim-tiny | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| vim-tiny | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| vim-tiny | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| vim-tiny | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| vim-tiny | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-tiny | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-tiny | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| vim-tiny | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| +| wget | CVE-2021-31879 | MEDIUM | 1.20.3-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| +| xxd | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| xxd | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| xxd | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| xxd | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| xxd | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| xxd | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| xxd | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| xxd | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| xxd | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| + + +#### Container: tccr.io/truecharts/memcached:v1.6.15@sha256:cc8bfda9e6cb82c03906f0ef64916fe62d5ea27532ebeab628fdce13aac0c310 (debian 11.3) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| +| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
| +| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| +| curl | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| +| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| curl | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| curl | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| db5.3-util | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| +| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libcom-err2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libcurl4 | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libncurses6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libpcre2-8-0 | CVE-2022-1586 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| +| libpcre2-8-0 | CVE-2022-1587 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| +| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libsystemd0 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libtinfo6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libudev1 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| ncurses-base | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| github.com/opencontainers/runc | CVE-2022-29162 | HIGH | v1.0.1 | v1.1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
| +| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| +| github.com/opencontainers/runc | CVE-2022-24769 | MEDIUM | v1.0.1 | v1.1.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162
| diff --git a/dependency/memcached/3.0.20/templates/common.yaml b/dependency/memcached/3.0.21/templates/common.yaml similarity index 100% rename from dependency/memcached/3.0.20/templates/common.yaml rename to dependency/memcached/3.0.21/templates/common.yaml diff --git a/dependency/memcached/3.0.20/values.yaml b/dependency/memcached/3.0.21/values.yaml similarity index 100% rename from dependency/memcached/3.0.20/values.yaml rename to dependency/memcached/3.0.21/values.yaml diff --git a/dependency/mongodb/1.0.22/Chart.lock b/dependency/mongodb/1.0.22/Chart.lock deleted file mode 100644 index f7fbf43c808..00000000000 --- a/dependency/mongodb/1.0.22/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 10.1.4 -digest: sha256:0f159b86b96bd27bd8d967476e26de9a2a6db995faf0c091cbf1281ee4c4e3a2 -generated: "2022-07-04T10:21:22.280138011Z" diff --git a/dependency/mongodb/1.0.22/charts/common-10.1.4.tgz b/dependency/mongodb/1.0.22/charts/common-10.1.4.tgz deleted file mode 100644 index 7e93856d5c1..00000000000 Binary files a/dependency/mongodb/1.0.22/charts/common-10.1.4.tgz and /dev/null differ diff --git a/dependency/mongodb/1.0.22/security.md b/dependency/mongodb/1.0.22/security.md deleted file mode 100644 index c54be761414..00000000000 --- a/dependency/mongodb/1.0.22/security.md +++ /dev/null @@ -1,341 +0,0 @@ ---- -hide: - - toc ---- - -# Security Overview - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: mongodb/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-mongodb' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-mongodb' of StatefulSet 'RELEASE-NAME-mongodb' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mongodb' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-mongodb' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| -| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mongodb' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mongodb' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| -| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| -| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| -| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| -| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| -| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 - tccr.io/truecharts/mongodb:v5.0.9@sha256:0ed93b0f9013c78e66c693920e33e34d744ee9525bd805d0218754e84766bd6c - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 (alpine 3.16.0) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| curl | CVE-2022-32205 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32206 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32207 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32208 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl | CVE-2022-32205 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32206 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32207 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32208 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| - - -#### Container: tccr.io/truecharts/mongodb:v5.0.9@sha256:0ed93b0f9013c78e66c693920e33e34d744ee9525bd805d0218754e84766bd6c (debian 10.12) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://access.redhat.com/security/cve/CVE-2019-18276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-18276
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://ubuntu.com/security/notices/USN-5380-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| bsdutils | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2022-22576 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27781 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| -| curl | CVE-2022-27782 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2022-27774 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27776 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-32206 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32208 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| fdisk | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libblkid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| -| libcom-err2 | CVE-2022-1304 | HIGH | 1.44.5-1+deb10u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2022-22576 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27781 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl4 | CVE-2022-27782 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2022-27774 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27776 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-32206 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32208 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.5 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libfdisk1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://access.redhat.com/security/cve/CVE-2019-13627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.6.7-4+deb10u7 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://access.redhat.com/security/cve/CVE-2019-17543
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libmount1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libncurses6 | CVE-2022-29458 | HIGH | 6.1+20181013-2+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libncursesw6 | CVE-2022-29458 | HIGH | 6.1+20181013-2+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://access.redhat.com/security/cve/CVE-2020-11080
https://errata.almalinux.org/8/ALSA-2020-2852.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://nvd.nist.gov/vuln/detail/CVE-2020-11080
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://access.redhat.com/security/cve/CVE-2020-14155
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-14155
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://access.redhat.com/security/cve/CVE-2019-9893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsmartcols1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-13115
https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://access.redhat.com/security/cve/CVE-2019-17498
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
https://nvd.nist.gov/vuln/detail/CVE-2019-17498
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2021-3997 | MEDIUM | 241-7~deb10u8 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-13776
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://nvd.nist.gov/vuln/detail/CVE-2020-13776
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://access.redhat.com/security/cve/CVE-2018-1000654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://ubuntu.com/security/notices/USN-5352-1
| -| libtinfo6 | CVE-2022-29458 | HIGH | 6.1+20181013-2+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2021-3997 | MEDIUM | 241-7~deb10u8 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-13776
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://nvd.nist.gov/vuln/detail/CVE-2020-13776
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libuuid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-7169
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| mount | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| ncurses-base | CVE-2022-29458 | HIGH | 6.1+20181013-2+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-7169
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | HIGH | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://access.redhat.com/security/cve/CVE-2019-9923
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-20193
https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| github.com/opencontainers/runc | CVE-2022-29162 | HIGH | v1.0.1 | v1.1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
| -| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| -| github.com/opencontainers/runc | CVE-2022-24769 | MEDIUM | v1.0.1 | v1.1.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162
| - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| diff --git a/dependency/mongodb/1.0.22/CHANGELOG.md b/dependency/mongodb/1.0.23/CHANGELOG.md similarity index 90% rename from dependency/mongodb/1.0.22/CHANGELOG.md rename to dependency/mongodb/1.0.23/CHANGELOG.md index 11baab29eab..d19d8061b5b 100644 --- a/dependency/mongodb/1.0.22/CHANGELOG.md +++ b/dependency/mongodb/1.0.23/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [mongodb-1.0.23](https://github.com/truecharts/apps/compare/mongodb-1.0.22...mongodb-1.0.23) (2022-07-04) + +#### Chore + +* update helm chart common to v10.2.0 ([#3065](https://github.com/truecharts/apps/issues/3065)) + + + ### [mongodb-1.0.22](https://github.com/truecharts/apps/compare/mongodb-1.0.21...mongodb-1.0.22) (2022-07-04) @@ -88,12 +97,3 @@ #### Chore -* update helm chart common to v10.0.15 - - - - -### [mongodb-1.0.12](https://github.com/truecharts/apps/compare/mongodb-1.0.11...mongodb-1.0.12) (2022-06-18) - -#### Chore - diff --git a/dependency/mongodb/1.0.22/CONFIG.md b/dependency/mongodb/1.0.23/CONFIG.md similarity index 100% rename from dependency/mongodb/1.0.22/CONFIG.md rename to dependency/mongodb/1.0.23/CONFIG.md diff --git a/dependency/mongodb/1.0.23/Chart.lock b/dependency/mongodb/1.0.23/Chart.lock new file mode 100644 index 00000000000..932907df938 --- /dev/null +++ b/dependency/mongodb/1.0.23/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 10.2.0 +digest: sha256:89affb18a1c45ba54589f4cea91bf10d24adb577afda10a1d217aef76b20236e +generated: "2022-07-04T12:33:42.633175998Z" diff --git a/dependency/mongodb/1.0.22/Chart.yaml b/dependency/mongodb/1.0.23/Chart.yaml similarity index 96% rename from dependency/mongodb/1.0.22/Chart.yaml rename to dependency/mongodb/1.0.23/Chart.yaml index f54aa236827..6d7dce54904 100644 --- a/dependency/mongodb/1.0.22/Chart.yaml +++ b/dependency/mongodb/1.0.23/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "5.0.9" dependencies: - name: common repository: https://library-charts.truecharts.org - version: 10.1.4 + version: 10.2.0 deprecated: false description: Fast, reliable, scalable, and easy to use open-source no-sql database system. home: https://github.com/truecharts/apps/tree/master/charts/dependency/mongodb @@ -23,7 +23,7 @@ sources: - https://github.com/bitnami/bitnami-docker-mongodb - https://www.mongodb.com type: application -version: 1.0.22 +version: 1.0.23 annotations: truecharts.org/catagories: | - database diff --git a/dependency/mongodb/1.0.22/README.md b/dependency/mongodb/1.0.23/README.md similarity index 95% rename from dependency/mongodb/1.0.22/README.md rename to dependency/mongodb/1.0.23/README.md index 3410bd7a703..ba79a7453af 100644 --- a/dependency/mongodb/1.0.22/README.md +++ b/dependency/mongodb/1.0.23/README.md @@ -19,7 +19,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://library-charts.truecharts.org | common | 10.1.4 | +| https://library-charts.truecharts.org | common | 10.2.0 | ## Installing the Chart diff --git a/dependency/mongodb/1.0.22/app-readme.md b/dependency/mongodb/1.0.23/app-readme.md similarity index 100% rename from dependency/mongodb/1.0.22/app-readme.md rename to dependency/mongodb/1.0.23/app-readme.md diff --git a/dependency/mongodb/1.0.23/charts/common-10.2.0.tgz b/dependency/mongodb/1.0.23/charts/common-10.2.0.tgz new file mode 100644 index 00000000000..8abc9a79864 Binary files /dev/null and b/dependency/mongodb/1.0.23/charts/common-10.2.0.tgz differ diff --git a/dependency/mongodb/1.0.22/helm-values.md b/dependency/mongodb/1.0.23/helm-values.md similarity index 100% rename from dependency/mongodb/1.0.22/helm-values.md rename to dependency/mongodb/1.0.23/helm-values.md diff --git a/dependency/mongodb/1.0.22/ix_values.yaml b/dependency/mongodb/1.0.23/ix_values.yaml similarity index 100% rename from dependency/mongodb/1.0.22/ix_values.yaml rename to dependency/mongodb/1.0.23/ix_values.yaml diff --git a/dependency/mongodb/1.0.22/questions.yaml b/dependency/mongodb/1.0.23/questions.yaml similarity index 100% rename from dependency/mongodb/1.0.22/questions.yaml rename to dependency/mongodb/1.0.23/questions.yaml diff --git a/dependency/mongodb/1.0.23/security.md b/dependency/mongodb/1.0.23/security.md new file mode 100644 index 00000000000..6640d4d54e5 --- /dev/null +++ b/dependency/mongodb/1.0.23/security.md @@ -0,0 +1,545 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: mongodb/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-mongodb' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-mongodb' of StatefulSet 'RELEASE-NAME-mongodb' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mongodb' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-mongodb' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mongodb' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mongodb' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-mongodb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| +| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| +| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| +| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| +| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| +| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 + tccr.io/truecharts/mongodb:v5.0.9@sha256:0ed93b0f9013c78e66c693920e33e34d744ee9525bd805d0218754e84766bd6c + +##### Scan Results + + +#### Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| +| curl | CVE-2022-32206 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32208 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| e2fsprogs | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libc6 | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libcom-err2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libcurl4 | CVE-2022-32206 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32208 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libext2fs2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncurses6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libpcre2-8-0 | CVE-2022-1586 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| +| libpcre2-8-0 | CVE-2022-1587 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12ubuntu0.1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libperl5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libss2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libssl1.1 | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.13 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libtinfo6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| logsave | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| mariadb-client | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client-10.3 | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client-core-10.3 | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-common | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-base | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| openssl | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.13 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-modules-5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| redis-server | CVE-2020-14147 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
| +| redis-server | CVE-2021-32626 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32627 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32628 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32672 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32675 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32687 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-41099 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2020-14147 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
| +| redis-tools | CVE-2021-32626 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32627 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32628 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32672 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32675 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32687 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-41099 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| vim-common | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| vim-common | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| vim-common | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| vim-common | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| vim-common | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| vim-common | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-common | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-common | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| vim-common | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| vim-tiny | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| vim-tiny | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| vim-tiny | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| vim-tiny | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| vim-tiny | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-tiny | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-tiny | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| vim-tiny | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| +| wget | CVE-2021-31879 | MEDIUM | 1.20.3-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| +| xxd | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| xxd | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| xxd | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| xxd | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| xxd | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| xxd | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| xxd | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| xxd | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| xxd | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| + + +#### Container: tccr.io/truecharts/mongodb:v5.0.9@sha256:0ed93b0f9013c78e66c693920e33e34d744ee9525bd805d0218754e84766bd6c (debian 10.12) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://access.redhat.com/security/cve/CVE-2019-18276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-18276
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://ubuntu.com/security/notices/USN-5380-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| bsdutils | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2022-22576 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27781 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| +| curl | CVE-2022-27782 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2022-27774 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27776 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-32206 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32208 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| fdisk | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libblkid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libcom-err2 | CVE-2022-1304 | HIGH | 1.44.5-1+deb10u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2022-22576 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27781 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libcurl4 | CVE-2022-27782 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2022-27774 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27776 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-32206 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32208 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.5 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libfdisk1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://access.redhat.com/security/cve/CVE-2019-13627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.6.7-4+deb10u7 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://access.redhat.com/security/cve/CVE-2019-17543
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libmount1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libncurses6 | CVE-2022-29458 | HIGH | 6.1+20181013-2+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2022-29458 | HIGH | 6.1+20181013-2+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://access.redhat.com/security/cve/CVE-2020-11080
https://errata.almalinux.org/8/ALSA-2020-2852.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://nvd.nist.gov/vuln/detail/CVE-2020-11080
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://access.redhat.com/security/cve/CVE-2020-14155
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-14155
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://access.redhat.com/security/cve/CVE-2019-9893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libsmartcols1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-13115
https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://access.redhat.com/security/cve/CVE-2019-17498
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
https://nvd.nist.gov/vuln/detail/CVE-2019-17498
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2021-3997 | MEDIUM | 241-7~deb10u8 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-13776
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://nvd.nist.gov/vuln/detail/CVE-2020-13776
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://access.redhat.com/security/cve/CVE-2018-1000654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://ubuntu.com/security/notices/USN-5352-1
| +| libtinfo6 | CVE-2022-29458 | HIGH | 6.1+20181013-2+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2021-3997 | MEDIUM | 241-7~deb10u8 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-13776
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://nvd.nist.gov/vuln/detail/CVE-2020-13776
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libuuid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-7169
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| mount | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| ncurses-base | CVE-2022-29458 | HIGH | 6.1+20181013-2+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-7169
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | HIGH | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://access.redhat.com/security/cve/CVE-2019-9923
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-20193
https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| github.com/opencontainers/runc | CVE-2022-29162 | HIGH | v1.0.1 | v1.1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
| +| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| +| github.com/opencontainers/runc | CVE-2022-24769 | MEDIUM | v1.0.1 | v1.1.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162
| + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| golang.org/x/text | CVE-2021-38561 | HIGH | v0.3.5 | 0.3.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-38561
https://go.dev/cl/340830
https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f
https://pkg.go.dev/vuln/GO-2021-0113
| diff --git a/dependency/mongodb/1.0.22/templates/common.yaml b/dependency/mongodb/1.0.23/templates/common.yaml similarity index 100% rename from dependency/mongodb/1.0.22/templates/common.yaml rename to dependency/mongodb/1.0.23/templates/common.yaml diff --git a/dependency/mongodb/1.0.22/values.yaml b/dependency/mongodb/1.0.23/values.yaml similarity index 100% rename from dependency/mongodb/1.0.22/values.yaml rename to dependency/mongodb/1.0.23/values.yaml diff --git a/dependency/postgresql/8.0.20/Chart.lock b/dependency/postgresql/8.0.20/Chart.lock deleted file mode 100644 index b48c3fa600c..00000000000 --- a/dependency/postgresql/8.0.20/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 10.1.4 -digest: sha256:0f159b86b96bd27bd8d967476e26de9a2a6db995faf0c091cbf1281ee4c4e3a2 -generated: "2022-07-02T10:24:53.426859164Z" diff --git a/dependency/postgresql/8.0.20/charts/common-10.1.4.tgz b/dependency/postgresql/8.0.20/charts/common-10.1.4.tgz deleted file mode 100644 index 7e93856d5c1..00000000000 Binary files a/dependency/postgresql/8.0.20/charts/common-10.1.4.tgz and /dev/null differ diff --git a/dependency/postgresql/8.0.20/security.md b/dependency/postgresql/8.0.20/security.md deleted file mode 100644 index 0ee0cbf7cca..00000000000 --- a/dependency/postgresql/8.0.20/security.md +++ /dev/null @@ -1,224 +0,0 @@ ---- -hide: - - toc ---- - -# Security Overview - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: postgresql/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| -| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| -| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| -| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| -| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| -| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| -| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 - tccr.io/truecharts/postgresql:v14.4.0@sha256:406dbb4cc9bab8bea807144a54c1b2ea6380eb0f8dec160624183555bdbc325b - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 (alpine 3.16.0) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| curl | CVE-2022-32205 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32206 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32207 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32208 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl | CVE-2022-32205 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32206 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32207 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32208 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| - - -#### Container: tccr.io/truecharts/postgresql:v14.4.0@sha256:406dbb4cc9bab8bea807144a54c1b2ea6380eb0f8dec160624183555bdbc325b (debian 11.3) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
| -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| -| curl | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| -| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| curl | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| curl | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-l10n | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc-l10n | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libcom-err2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl4 | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libncurses6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libncursesw6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libpcre2-8-0 | CVE-2022-1586 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| -| libpcre2-8-0 | CVE-2022-1587 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libsqlite3-0 | CVE-2021-45346 | MEDIUM | 3.34.1-3 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/53de8864ba114bf6
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://nvd.nist.gov/vuln/detail/CVE-2021-36690
https://ubuntu.com/security/notices/USN-5403-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd0 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtinfo6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.34-4 | |
Expand...https://access.redhat.com/security/cve/CVE-2015-9019
https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| locales | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| locales | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| ncurses-base | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| github.com/opencontainers/runc | CVE-2022-29162 | HIGH | v1.0.1 | v1.1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
| -| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| -| github.com/opencontainers/runc | CVE-2022-24769 | MEDIUM | v1.0.1 | v1.1.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162
| diff --git a/dependency/postgresql/8.0.20/CHANGELOG.md b/dependency/postgresql/8.0.21/CHANGELOG.md similarity index 90% rename from dependency/postgresql/8.0.20/CHANGELOG.md rename to dependency/postgresql/8.0.21/CHANGELOG.md index 8390f9a34e6..aa5e0272a46 100644 --- a/dependency/postgresql/8.0.20/CHANGELOG.md +++ b/dependency/postgresql/8.0.21/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [postgresql-8.0.21](https://github.com/truecharts/apps/compare/postgresql-8.0.20...postgresql-8.0.21) (2022-07-04) + +#### Chore + +* update helm chart common to v10.2.0 ([#3065](https://github.com/truecharts/apps/issues/3065)) + + + ### [postgresql-8.0.20](https://github.com/truecharts/apps/compare/postgresql-8.0.19...postgresql-8.0.20) (2022-07-02) @@ -88,12 +97,3 @@ #### Chore -* update docker general non-major ([#2927](https://github.com/truecharts/apps/issues/2927)) - - - - -### [postgresql-8.0.10](https://github.com/truecharts/apps/compare/postgresql-8.0.9...postgresql-8.0.10) (2022-06-17) - -#### Chore - diff --git a/dependency/postgresql/8.0.20/CONFIG.md b/dependency/postgresql/8.0.21/CONFIG.md similarity index 100% rename from dependency/postgresql/8.0.20/CONFIG.md rename to dependency/postgresql/8.0.21/CONFIG.md diff --git a/dependency/postgresql/8.0.21/Chart.lock b/dependency/postgresql/8.0.21/Chart.lock new file mode 100644 index 00000000000..11d6ab05fea --- /dev/null +++ b/dependency/postgresql/8.0.21/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 10.2.0 +digest: sha256:89affb18a1c45ba54589f4cea91bf10d24adb577afda10a1d217aef76b20236e +generated: "2022-07-04T12:33:42.612440326Z" diff --git a/dependency/postgresql/8.0.20/Chart.yaml b/dependency/postgresql/8.0.21/Chart.yaml similarity index 95% rename from dependency/postgresql/8.0.20/Chart.yaml rename to dependency/postgresql/8.0.21/Chart.yaml index 203a56a5714..630d8669230 100644 --- a/dependency/postgresql/8.0.20/Chart.yaml +++ b/dependency/postgresql/8.0.21/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "14.4.0" dependencies: - name: common repository: https://library-charts.truecharts.org - version: 10.1.4 + version: 10.2.0 deprecated: false description: PostgresSQL home: https://github.com/truecharts/apps/tree/master/charts/dependency/postgresql @@ -22,7 +22,7 @@ name: postgresql sources: - https://www.postgresql.org/ type: application -version: 8.0.20 +version: 8.0.21 annotations: truecharts.org/catagories: | - database diff --git a/dependency/postgresql/8.0.20/README.md b/dependency/postgresql/8.0.21/README.md similarity index 95% rename from dependency/postgresql/8.0.20/README.md rename to dependency/postgresql/8.0.21/README.md index c09cad60b91..c1f39d72fa0 100644 --- a/dependency/postgresql/8.0.20/README.md +++ b/dependency/postgresql/8.0.21/README.md @@ -17,7 +17,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://library-charts.truecharts.org | common | 10.1.4 | +| https://library-charts.truecharts.org | common | 10.2.0 | ## Installing the Chart diff --git a/dependency/postgresql/8.0.20/app-readme.md b/dependency/postgresql/8.0.21/app-readme.md similarity index 100% rename from dependency/postgresql/8.0.20/app-readme.md rename to dependency/postgresql/8.0.21/app-readme.md diff --git a/dependency/postgresql/8.0.21/charts/common-10.2.0.tgz b/dependency/postgresql/8.0.21/charts/common-10.2.0.tgz new file mode 100644 index 00000000000..8abc9a79864 Binary files /dev/null and b/dependency/postgresql/8.0.21/charts/common-10.2.0.tgz differ diff --git a/dependency/postgresql/8.0.20/helm-values.md b/dependency/postgresql/8.0.21/helm-values.md similarity index 100% rename from dependency/postgresql/8.0.20/helm-values.md rename to dependency/postgresql/8.0.21/helm-values.md diff --git a/dependency/postgresql/8.0.20/ix_values.yaml b/dependency/postgresql/8.0.21/ix_values.yaml similarity index 100% rename from dependency/postgresql/8.0.20/ix_values.yaml rename to dependency/postgresql/8.0.21/ix_values.yaml diff --git a/dependency/postgresql/8.0.20/questions.yaml b/dependency/postgresql/8.0.21/questions.yaml similarity index 100% rename from dependency/postgresql/8.0.20/questions.yaml rename to dependency/postgresql/8.0.21/questions.yaml diff --git a/dependency/postgresql/8.0.21/security.md b/dependency/postgresql/8.0.21/security.md new file mode 100644 index 00000000000..cf6c89d2f42 --- /dev/null +++ b/dependency/postgresql/8.0.21/security.md @@ -0,0 +1,429 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: postgresql/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| +| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| +| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| +| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| +| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| +| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 + tccr.io/truecharts/postgresql:v14.4.0@sha256:406dbb4cc9bab8bea807144a54c1b2ea6380eb0f8dec160624183555bdbc325b + +##### Scan Results + + +#### Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| +| curl | CVE-2022-32206 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32208 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| e2fsprogs | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libc6 | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libcom-err2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libcurl4 | CVE-2022-32206 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32208 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libext2fs2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncurses6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libpcre2-8-0 | CVE-2022-1586 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| +| libpcre2-8-0 | CVE-2022-1587 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12ubuntu0.1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libperl5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libss2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libssl1.1 | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.13 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libtinfo6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| logsave | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| mariadb-client | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client-10.3 | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client-core-10.3 | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-common | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-base | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| openssl | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.13 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-modules-5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| redis-server | CVE-2020-14147 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
| +| redis-server | CVE-2021-32626 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32627 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32628 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32672 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32675 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32687 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-41099 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2020-14147 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
| +| redis-tools | CVE-2021-32626 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32627 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32628 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32672 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32675 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32687 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-41099 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| vim-common | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| vim-common | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| vim-common | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| vim-common | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| vim-common | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| vim-common | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-common | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-common | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| vim-common | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| vim-tiny | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| vim-tiny | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| vim-tiny | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| vim-tiny | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| vim-tiny | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-tiny | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-tiny | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| vim-tiny | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| +| wget | CVE-2021-31879 | MEDIUM | 1.20.3-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| +| xxd | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| xxd | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| xxd | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| xxd | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| xxd | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| xxd | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| xxd | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| xxd | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| xxd | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| + + +#### Container: tccr.io/truecharts/postgresql:v14.4.0@sha256:406dbb4cc9bab8bea807144a54c1b2ea6380eb0f8dec160624183555bdbc325b (debian 11.3) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| +| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
| +| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| +| curl | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| +| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| curl | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| curl | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| gpgv | CVE-2022-34903 | UNKNOWN | 2.2.27-2+deb11u1 | 2.2.27-2+deb11u2 |
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.openwall.com/lists/oss-security/2022/06/30/1
| +| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-l10n | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-l10n | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc-l10n | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-l10n | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-l10n | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-l10n | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-l10n | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-l10n | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libcom-err2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libcurl4 | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libncurses6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libpcre2-8-0 | CVE-2022-1586 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| +| libpcre2-8-0 | CVE-2022-1587 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| +| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libsqlite3-0 | CVE-2021-45346 | MEDIUM | 3.34.1-3 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/53de8864ba114bf6
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://nvd.nist.gov/vuln/detail/CVE-2021-36690
https://ubuntu.com/security/notices/USN-5403-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libsystemd0 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libtinfo6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libudev1 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.34-4 | |
Expand...https://access.redhat.com/security/cve/CVE-2015-9019
https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| +| locales | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| locales | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| locales | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| locales | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| locales | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| locales | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| locales | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| locales | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| ncurses-base | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| + +**jar** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| github.com/opencontainers/runc | CVE-2022-29162 | HIGH | v1.0.1 | v1.1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
| +| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| +| github.com/opencontainers/runc | CVE-2022-24769 | MEDIUM | v1.0.1 | v1.1.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162
| diff --git a/dependency/postgresql/8.0.20/templates/common.yaml b/dependency/postgresql/8.0.21/templates/common.yaml similarity index 100% rename from dependency/postgresql/8.0.20/templates/common.yaml rename to dependency/postgresql/8.0.21/templates/common.yaml diff --git a/dependency/postgresql/8.0.20/values.yaml b/dependency/postgresql/8.0.21/values.yaml similarity index 100% rename from dependency/postgresql/8.0.20/values.yaml rename to dependency/postgresql/8.0.21/values.yaml diff --git a/dependency/promtail/3.0.14/Chart.lock b/dependency/promtail/3.0.14/Chart.lock deleted file mode 100644 index 24fb330c7c9..00000000000 --- a/dependency/promtail/3.0.14/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 10.1.4 -digest: sha256:0f159b86b96bd27bd8d967476e26de9a2a6db995faf0c091cbf1281ee4c4e3a2 -generated: "2022-06-30T08:50:54.463777211Z" diff --git a/dependency/promtail/3.0.14/charts/common-10.1.4.tgz b/dependency/promtail/3.0.14/charts/common-10.1.4.tgz deleted file mode 100644 index 7e93856d5c1..00000000000 Binary files a/dependency/promtail/3.0.14/charts/common-10.1.4.tgz and /dev/null differ diff --git a/dependency/promtail/3.0.14/security.md b/dependency/promtail/3.0.14/security.md deleted file mode 100644 index 9e01c12462e..00000000000 --- a/dependency/promtail/3.0.14/security.md +++ /dev/null @@ -1,167 +0,0 @@ ---- -hide: - - toc ---- - -# Security Overview - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: promtail/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-promtail' of Deployment 'RELEASE-NAME-promtail' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'autopermissions' of Deployment 'RELEASE-NAME-promtail' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'autopermissions' of Deployment 'RELEASE-NAME-promtail' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-promtail' of Deployment 'RELEASE-NAME-promtail' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-promtail' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-promtail' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| -| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-promtail' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-promtail' of Deployment 'RELEASE-NAME-promtail' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-promtail' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-promtail' of Deployment 'RELEASE-NAME-promtail' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-promtail' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| -| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM |
Expand... HostPath volumes must be forbidden.


Deployment 'RELEASE-NAME-promtail' should not set 'spec.template.volumes.hostPath'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv023
| -| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| -| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| -| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| -| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| -| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 - tccr.io/truecharts/promtail:v2.5.0@sha256:72efc7d761d8a34aba6625370d10170e3c1defffbe71a2d41ca9275ce229029d - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 (alpine 3.16.0) - - -**alpine** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/promtail:v2.5.0@sha256:72efc7d761d8a34aba6625370d10170e3c1defffbe71a2d41ca9275ce229029d (debian 11.3) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
| -| dpkg | CVE-2022-1664 | CRITICAL | 1.20.9 | 1.20.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be
https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html
https://lists.debian.org/debian-security-announce/2022/msg00115.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1664
https://ubuntu.com/security/notices/USN-5446-1
https://ubuntu.com/security/notices/USN-5446-2
| -| e2fsprogs | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| -| gzip | CVE-2022-1271 | HIGH | 1.10-4 | 1.10-4+deb11u1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271
https://errata.almalinux.org/8/ALSA-2022-1537.html
https://linux.oracle.com/cve/CVE-2022-1271.html
https://linux.oracle.com/errata/ELSA-2022-5052.html
https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
https://ubuntu.com/security/notices/USN-5378-1
https://ubuntu.com/security/notices/USN-5378-2
https://ubuntu.com/security/notices/USN-5378-3
https://ubuntu.com/security/notices/USN-5378-4
https://www.openwall.com/lists/oss-security/2022/04/07/8
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libcom-err2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| -| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| -| libext2fs2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| liblzma5 | CVE-2022-1271 | HIGH | 5.2.5-2 | 5.2.5-2.1~deb11u1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271
https://errata.almalinux.org/8/ALSA-2022-1537.html
https://linux.oracle.com/cve/CVE-2022-1271.html
https://linux.oracle.com/errata/ELSA-2022-5052.html
https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
https://ubuntu.com/security/notices/USN-5378-1
https://ubuntu.com/security/notices/USN-5378-2
https://ubuntu.com/security/notices/USN-5378-3
https://ubuntu.com/security/notices/USN-5378-4
https://www.openwall.com/lists/oss-security/2022/04/07/8
| -| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libpcre2-8-0 | CVE-2022-1586 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| -| libpcre2-8-0 | CVE-2022-1587 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libss2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| -| libssl1.1 | CVE-2022-1292 | CRITICAL | 1.1.1n-0+deb11u1 | 1.1.1n-0+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1292
https://security.netapp.com/advisory/ntap-20220602-0009/
https://ubuntu.com/security/notices/USN-5402-1
https://ubuntu.com/security/notices/USN-5402-2
https://www.debian.org/security/2022/dsa-5139
https://www.openssl.org/news/secadv/20220503.txt
| -| libssl1.1 | CVE-2022-2068 | CRITICAL | 1.1.1n-0+deb11u1 | 1.1.1n-0+deb11u3 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd-dev | CVE-2013-4392 | LOW | 250.4-1~bpo11+1 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd-dev | CVE-2020-13529 | LOW | 250.4-1~bpo11+1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2013-4392 | LOW | 250.4-1~bpo11+1 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 250.4-1~bpo11+1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtinfo6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| logsave | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| -| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| ncurses-base | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| ncurses-bin | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| openssl | CVE-2022-1292 | CRITICAL | 1.1.1n-0+deb11u1 | 1.1.1n-0+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1292
https://security.netapp.com/advisory/ntap-20220602-0009/
https://ubuntu.com/security/notices/USN-5402-1
https://ubuntu.com/security/notices/USN-5402-2
https://www.debian.org/security/2022/dsa-5139
https://www.openssl.org/news/secadv/20220503.txt
| -| openssl | CVE-2022-2068 | CRITICAL | 1.1.1n-0+deb11u1 | 1.1.1n-0+deb11u3 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| -| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| zlib1g | CVE-2018-25032 | HIGH | 1:1.2.11.dfsg-2 | 1:1.2.11.dfsg-2+deb11u1 |
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://errata.almalinux.org/8/ALSA-2022-2201.html
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-2213.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://security.netapp.com/advisory/ntap-20220526-0009/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://ubuntu.com/security/notices/USN-5359-2
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| github.com/containerd/containerd | CVE-2022-23648 | HIGH | v1.5.9 | 1.4.13, 1.5.10, 1.6.1 |
Expand...http://packetstormsecurity.com/files/166421/containerd-Image-Volume-Insecure-Handling.html
https://access.redhat.com/security/cve/CVE-2022-23648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23648
https://github.com/advisories/GHSA-crp2-qrr5-8pq7
https://github.com/containerd/containerd/commit/10f428dac7cec44c864e1b830a4623af27a9fc70
https://github.com/containerd/containerd/releases/tag/v1.4.13
https://github.com/containerd/containerd/releases/tag/v1.5.10
https://github.com/containerd/containerd/releases/tag/v1.6.1
https://github.com/containerd/containerd/security/advisories/GHSA-crp2-qrr5-8pq7
https://github.com/containerd/containerd/security/advisories/GHSA-crp2-qrr5-8pq7.
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUDQUQBZJGBWJPMRVB6QCCCRF7O3O4PA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFTS2EF3S7HNYSNZSEJZIJHPRU7OPUV3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OCCARJ6FU4MWBTXHZNMS7NELPDBIX2VO/
https://nvd.nist.gov/vuln/detail/CVE-2022-23648
https://ubuntu.com/security/notices/USN-5311-1
https://ubuntu.com/security/notices/USN-5311-2
https://www.debian.org/security/2022/dsa-5091
| -| github.com/docker/distribution | GHSA-qq97-vm5h-rrhg | UNKNOWN | v2.7.1+incompatible | v2.8.0 |
Expand...https://github.com/advisories/GHSA-qq97-vm5h-rrhg
https://github.com/distribution/distribution/commit/b59a6f827947f9e0e67df0cfb571046de4733586
https://github.com/distribution/distribution/security/advisories/GHSA-qq97-vm5h-rrhg
https://github.com/opencontainers/image-spec/pull/411
| -| github.com/prometheus/prometheus | CVE-2019-3826 | MEDIUM | v1.8.2-0.20220303173753-edfe657b5405 | v2.7.1 |
Expand...https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/security/cve/CVE-2019-3826
https://advisory.checkmarx.net/advisory/CX-2019-4297
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3826
https://github.com/prometheus/prometheus/commit/62e591f9
https://github.com/prometheus/prometheus/pull/5163
https://lists.apache.org/thread.html/r48d5019bd42e0770f7e5351e420a63a41ff1f16924942442c6aff6a8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8e3f7da12bf5750b0a02e69a78a61073a2ac950eed7451ce70a65177@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdf2a0d94c3b5b523aeff7741ae71347415276062811b687f30ea6573@%3Ccommits.zookeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3826
| -| go.etcd.io/etcd | CVE-2018-1098 | HIGH | v3.3.25+incompatible | 3.4.0 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1098
https://bugzilla.redhat.com/show_bug.cgi?id=1552714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1098
https://github.com/advisories/GHSA-5gjm-fj42-x983
https://github.com/coreos/etcd/commit/a7e5790c82039945639798ae9a3289fe787f5e56
https://github.com/coreos/etcd/issues/9353
https://github.com/etcd-io/etcd/issues/10479
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/
https://nvd.nist.gov/vuln/detail/CVE-2018-1098
| -| go.etcd.io/etcd | CVE-2018-1099 | MEDIUM | v3.3.25+incompatible | 3.4.0 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1099
https://bugzilla.redhat.com/show_bug.cgi?id=1552717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1099
https://github.com/advisories/GHSA-wf43-55jj-vwq8
https://github.com/coreos/etcd/commit/a7e5790c82039945639798ae9a3289fe787f5e56
https://github.com/coreos/etcd/issues/9353
https://github.com/etcd-io/etcd/issues/10479
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/
https://nvd.nist.gov/vuln/detail/CVE-2018-1099
| diff --git a/dependency/promtail/3.0.14/CHANGELOG.md b/dependency/promtail/3.0.15/CHANGELOG.md similarity index 89% rename from dependency/promtail/3.0.14/CHANGELOG.md rename to dependency/promtail/3.0.15/CHANGELOG.md index 1897f18f455..deed5ef2ac8 100644 --- a/dependency/promtail/3.0.14/CHANGELOG.md +++ b/dependency/promtail/3.0.15/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [promtail-3.0.15](https://github.com/truecharts/apps/compare/promtail-3.0.14...promtail-3.0.15) (2022-07-04) + +#### Chore + +* update helm chart common to v10.2.0 ([#3065](https://github.com/truecharts/apps/issues/3065)) + + + ### [promtail-3.0.14](https://github.com/truecharts/apps/compare/promtail-3.0.13...promtail-3.0.14) (2022-06-30) @@ -88,12 +97,3 @@ #### Chore * update helm chart common to v10.0.11 ([#2899](https://github.com/truecharts/apps/issues/2899)) - -#### Fix - -* run as non root ([#2895](https://github.com/truecharts/apps/issues/2895)) - - - - -### [promtail-3.0.4](https://github.com/truecharts/apps/compare/promtail-3.0.3...promtail-3.0.4) (2022-06-14) diff --git a/dependency/promtail/3.0.14/CONFIG.md b/dependency/promtail/3.0.15/CONFIG.md similarity index 100% rename from dependency/promtail/3.0.14/CONFIG.md rename to dependency/promtail/3.0.15/CONFIG.md diff --git a/dependency/promtail/3.0.15/Chart.lock b/dependency/promtail/3.0.15/Chart.lock new file mode 100644 index 00000000000..de341564aa0 --- /dev/null +++ b/dependency/promtail/3.0.15/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 10.2.0 +digest: sha256:89affb18a1c45ba54589f4cea91bf10d24adb577afda10a1d217aef76b20236e +generated: "2022-07-04T12:34:44.582897859Z" diff --git a/dependency/promtail/3.0.14/Chart.yaml b/dependency/promtail/3.0.15/Chart.yaml similarity index 95% rename from dependency/promtail/3.0.14/Chart.yaml rename to dependency/promtail/3.0.15/Chart.yaml index 822f04ea5e9..81390fd6b23 100644 --- a/dependency/promtail/3.0.14/Chart.yaml +++ b/dependency/promtail/3.0.15/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "2.5.0" dependencies: - name: common repository: https://library-charts.truecharts.org - version: 10.1.4 + version: 10.2.0 deprecated: false description: Promtail is an agent which ships the contents of local logs to a Loki instance icon: https://truecharts.org/_static/img/appicons/promtail.png @@ -22,7 +22,7 @@ sources: - https://grafana.com/oss/loki/ - https://grafana.com/docs/loki/latest/ type: application -version: 3.0.14 +version: 3.0.15 annotations: truecharts.org/catagories: | - metrics diff --git a/dependency/promtail/3.0.14/README.md b/dependency/promtail/3.0.15/README.md similarity index 95% rename from dependency/promtail/3.0.14/README.md rename to dependency/promtail/3.0.15/README.md index ffc7c27fdb3..dd9b224aca6 100644 --- a/dependency/promtail/3.0.14/README.md +++ b/dependency/promtail/3.0.15/README.md @@ -19,7 +19,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://library-charts.truecharts.org | common | 10.1.4 | +| https://library-charts.truecharts.org | common | 10.2.0 | ## Installing the Chart diff --git a/dependency/promtail/3.0.14/app-readme.md b/dependency/promtail/3.0.15/app-readme.md similarity index 100% rename from dependency/promtail/3.0.14/app-readme.md rename to dependency/promtail/3.0.15/app-readme.md diff --git a/dependency/promtail/3.0.15/charts/common-10.2.0.tgz b/dependency/promtail/3.0.15/charts/common-10.2.0.tgz new file mode 100644 index 00000000000..8abc9a79864 Binary files /dev/null and b/dependency/promtail/3.0.15/charts/common-10.2.0.tgz differ diff --git a/dependency/promtail/3.0.14/helm-values.md b/dependency/promtail/3.0.15/helm-values.md similarity index 100% rename from dependency/promtail/3.0.14/helm-values.md rename to dependency/promtail/3.0.15/helm-values.md diff --git a/dependency/promtail/3.0.14/ix_values.yaml b/dependency/promtail/3.0.15/ix_values.yaml similarity index 100% rename from dependency/promtail/3.0.14/ix_values.yaml rename to dependency/promtail/3.0.15/ix_values.yaml diff --git a/dependency/promtail/3.0.14/questions.yaml b/dependency/promtail/3.0.15/questions.yaml similarity index 100% rename from dependency/promtail/3.0.14/questions.yaml rename to dependency/promtail/3.0.15/questions.yaml diff --git a/dependency/promtail/3.0.15/security.md b/dependency/promtail/3.0.15/security.md new file mode 100644 index 00000000000..d50f7081fd7 --- /dev/null +++ b/dependency/promtail/3.0.15/security.md @@ -0,0 +1,362 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: promtail/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Rbac Security Check | KSV047 | Do not allow privilege escalation from node proxy | HIGH |
Expand... Check whether role permits privilege escalation from node proxy


Role permits privilege escalation from node proxy
|
Expand...https://kubernetes.io/docs/concepts/security/rbac-good-practices/
https://avd.aquasec.com/misconfig/ksv047
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 + tccr.io/truecharts/promtail:v2.5.0@sha256:72efc7d761d8a34aba6625370d10170e3c1defffbe71a2d41ca9275ce229029d + +##### Scan Results + + +#### Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| +| curl | CVE-2022-32206 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32208 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| e2fsprogs | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libc6 | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libcom-err2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libcurl4 | CVE-2022-32206 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32208 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libext2fs2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncurses6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libpcre2-8-0 | CVE-2022-1586 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| +| libpcre2-8-0 | CVE-2022-1587 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12ubuntu0.1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libperl5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libss2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libssl1.1 | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.13 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libtinfo6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| logsave | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| mariadb-client | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client-10.3 | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client-core-10.3 | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-common | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-base | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| openssl | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.13 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-modules-5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| redis-server | CVE-2020-14147 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
| +| redis-server | CVE-2021-32626 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32627 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32628 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32672 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32675 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32687 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-41099 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2020-14147 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
| +| redis-tools | CVE-2021-32626 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32627 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32628 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32672 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32675 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32687 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-41099 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| vim-common | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| vim-common | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| vim-common | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| vim-common | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| vim-common | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| vim-common | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-common | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-common | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| vim-common | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| vim-tiny | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| vim-tiny | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| vim-tiny | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| vim-tiny | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| vim-tiny | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-tiny | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-tiny | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| vim-tiny | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| +| wget | CVE-2021-31879 | MEDIUM | 1.20.3-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| +| xxd | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| xxd | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| xxd | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| xxd | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| xxd | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| xxd | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| xxd | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| xxd | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| xxd | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| + + +#### Container: tccr.io/truecharts/promtail:v2.5.0@sha256:72efc7d761d8a34aba6625370d10170e3c1defffbe71a2d41ca9275ce229029d (debian 11.3) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| +| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
| +| dpkg | CVE-2022-1664 | CRITICAL | 1.20.9 | 1.20.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be
https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html
https://lists.debian.org/debian-security-announce/2022/msg00115.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1664
https://ubuntu.com/security/notices/USN-5446-1
https://ubuntu.com/security/notices/USN-5446-2
| +| e2fsprogs | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| gpgv | CVE-2022-34903 | UNKNOWN | 2.2.27-2+deb11u1 | 2.2.27-2+deb11u2 |
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.openwall.com/lists/oss-security/2022/06/30/1
| +| gzip | CVE-2022-1271 | HIGH | 1.10-4 | 1.10-4+deb11u1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271
https://errata.almalinux.org/8/ALSA-2022-1537.html
https://linux.oracle.com/cve/CVE-2022-1271.html
https://linux.oracle.com/errata/ELSA-2022-5052.html
https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
https://ubuntu.com/security/notices/USN-5378-1
https://ubuntu.com/security/notices/USN-5378-2
https://ubuntu.com/security/notices/USN-5378-3
https://ubuntu.com/security/notices/USN-5378-4
https://www.openwall.com/lists/oss-security/2022/04/07/8
| +| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libcom-err2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| +| libext2fs2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| liblzma5 | CVE-2022-1271 | HIGH | 5.2.5-2 | 5.2.5-2.1~deb11u1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271
https://errata.almalinux.org/8/ALSA-2022-1537.html
https://linux.oracle.com/cve/CVE-2022-1271.html
https://linux.oracle.com/errata/ELSA-2022-5052.html
https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
https://ubuntu.com/security/notices/USN-5378-1
https://ubuntu.com/security/notices/USN-5378-2
https://ubuntu.com/security/notices/USN-5378-3
https://ubuntu.com/security/notices/USN-5378-4
https://www.openwall.com/lists/oss-security/2022/04/07/8
| +| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libpcre2-8-0 | CVE-2022-1586 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| +| libpcre2-8-0 | CVE-2022-1587 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| +| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libss2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libssl1.1 | CVE-2022-1292 | CRITICAL | 1.1.1n-0+deb11u1 | 1.1.1n-0+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1292
https://security.netapp.com/advisory/ntap-20220602-0009/
https://ubuntu.com/security/notices/USN-5402-1
https://ubuntu.com/security/notices/USN-5402-2
https://www.debian.org/security/2022/dsa-5139
https://www.openssl.org/news/secadv/20220503.txt
| +| libssl1.1 | CVE-2022-2068 | CRITICAL | 1.1.1n-0+deb11u1 | 1.1.1n-0+deb11u3 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libsystemd-dev | CVE-2013-4392 | LOW | 250.4-1~bpo11+1 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd-dev | CVE-2020-13529 | LOW | 250.4-1~bpo11+1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2013-4392 | LOW | 250.4-1~bpo11+1 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2020-13529 | LOW | 250.4-1~bpo11+1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libtinfo6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libudev1 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| logsave | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| ncurses-base | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| openssl | CVE-2022-1292 | CRITICAL | 1.1.1n-0+deb11u1 | 1.1.1n-0+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1292
https://security.netapp.com/advisory/ntap-20220602-0009/
https://ubuntu.com/security/notices/USN-5402-1
https://ubuntu.com/security/notices/USN-5402-2
https://www.debian.org/security/2022/dsa-5139
https://www.openssl.org/news/secadv/20220503.txt
| +| openssl | CVE-2022-2068 | CRITICAL | 1.1.1n-0+deb11u1 | 1.1.1n-0+deb11u3 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| zlib1g | CVE-2018-25032 | HIGH | 1:1.2.11.dfsg-2 | 1:1.2.11.dfsg-2+deb11u1 |
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://errata.almalinux.org/8/ALSA-2022-2201.html
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-4592.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://security.netapp.com/advisory/ntap-20220526-0009/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://ubuntu.com/security/notices/USN-5359-2
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| github.com/containerd/containerd | CVE-2022-23648 | HIGH | v1.5.9 | 1.4.13, 1.5.10, 1.6.1 |
Expand...http://packetstormsecurity.com/files/166421/containerd-Image-Volume-Insecure-Handling.html
https://access.redhat.com/security/cve/CVE-2022-23648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23648
https://github.com/advisories/GHSA-crp2-qrr5-8pq7
https://github.com/containerd/containerd/commit/10f428dac7cec44c864e1b830a4623af27a9fc70
https://github.com/containerd/containerd/releases/tag/v1.4.13
https://github.com/containerd/containerd/releases/tag/v1.5.10
https://github.com/containerd/containerd/releases/tag/v1.6.1
https://github.com/containerd/containerd/security/advisories/GHSA-crp2-qrr5-8pq7
https://github.com/containerd/containerd/security/advisories/GHSA-crp2-qrr5-8pq7.
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUDQUQBZJGBWJPMRVB6QCCCRF7O3O4PA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFTS2EF3S7HNYSNZSEJZIJHPRU7OPUV3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OCCARJ6FU4MWBTXHZNMS7NELPDBIX2VO/
https://nvd.nist.gov/vuln/detail/CVE-2022-23648
https://ubuntu.com/security/notices/USN-5311-1
https://ubuntu.com/security/notices/USN-5311-2
https://www.debian.org/security/2022/dsa-5091
| +| github.com/docker/distribution | GHSA-qq97-vm5h-rrhg | UNKNOWN | v2.7.1+incompatible | v2.8.0 |
Expand...https://github.com/advisories/GHSA-qq97-vm5h-rrhg
https://github.com/distribution/distribution/commit/b59a6f827947f9e0e67df0cfb571046de4733586
https://github.com/distribution/distribution/security/advisories/GHSA-qq97-vm5h-rrhg
https://github.com/opencontainers/image-spec/pull/411
| +| github.com/prometheus/prometheus | CVE-2019-3826 | MEDIUM | v1.8.2-0.20220303173753-edfe657b5405 | v2.7.1 |
Expand...https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/security/cve/CVE-2019-3826
https://advisory.checkmarx.net/advisory/CX-2019-4297
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3826
https://github.com/prometheus/prometheus/commit/62e591f9
https://github.com/prometheus/prometheus/pull/5163
https://lists.apache.org/thread.html/r48d5019bd42e0770f7e5351e420a63a41ff1f16924942442c6aff6a8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8e3f7da12bf5750b0a02e69a78a61073a2ac950eed7451ce70a65177@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdf2a0d94c3b5b523aeff7741ae71347415276062811b687f30ea6573@%3Ccommits.zookeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3826
| +| go.etcd.io/etcd | CVE-2018-1098 | HIGH | v3.3.25+incompatible | 3.4.0 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1098
https://bugzilla.redhat.com/show_bug.cgi?id=1552714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1098
https://github.com/advisories/GHSA-5gjm-fj42-x983
https://github.com/coreos/etcd/commit/a7e5790c82039945639798ae9a3289fe787f5e56
https://github.com/coreos/etcd/issues/9353
https://github.com/etcd-io/etcd/issues/10479
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/
https://nvd.nist.gov/vuln/detail/CVE-2018-1098
| +| go.etcd.io/etcd | CVE-2018-1099 | MEDIUM | v3.3.25+incompatible | 3.4.0 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1099
https://bugzilla.redhat.com/show_bug.cgi?id=1552717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1099
https://github.com/advisories/GHSA-wf43-55jj-vwq8
https://github.com/coreos/etcd/commit/a7e5790c82039945639798ae9a3289fe787f5e56
https://github.com/coreos/etcd/issues/9353
https://github.com/etcd-io/etcd/issues/10479
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/
https://nvd.nist.gov/vuln/detail/CVE-2018-1099
| diff --git a/dependency/promtail/3.0.14/templates/_servicemonitor.tpl b/dependency/promtail/3.0.15/templates/_servicemonitor.tpl similarity index 100% rename from dependency/promtail/3.0.14/templates/_servicemonitor.tpl rename to dependency/promtail/3.0.15/templates/_servicemonitor.tpl diff --git a/dependency/promtail/3.0.14/templates/common.yaml b/dependency/promtail/3.0.15/templates/common.yaml similarity index 100% rename from dependency/promtail/3.0.14/templates/common.yaml rename to dependency/promtail/3.0.15/templates/common.yaml diff --git a/dependency/promtail/3.0.14/values.yaml b/dependency/promtail/3.0.15/values.yaml similarity index 100% rename from dependency/promtail/3.0.14/values.yaml rename to dependency/promtail/3.0.15/values.yaml diff --git a/dependency/redis/3.0.21/Chart.lock b/dependency/redis/3.0.21/Chart.lock deleted file mode 100644 index e0d9fa2e72e..00000000000 --- a/dependency/redis/3.0.21/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 10.1.4 -digest: sha256:0f159b86b96bd27bd8d967476e26de9a2a6db995faf0c091cbf1281ee4c4e3a2 -generated: "2022-07-04T10:21:22.307738147Z" diff --git a/dependency/redis/3.0.21/charts/common-10.1.4.tgz b/dependency/redis/3.0.21/charts/common-10.1.4.tgz deleted file mode 100644 index 7e93856d5c1..00000000000 Binary files a/dependency/redis/3.0.21/charts/common-10.1.4.tgz and /dev/null differ diff --git a/dependency/redis/3.0.21/security.md b/dependency/redis/3.0.21/security.md deleted file mode 100644 index 0b7aa2130c5..00000000000 --- a/dependency/redis/3.0.21/security.md +++ /dev/null @@ -1,203 +0,0 @@ ---- -hide: - - toc ---- - -# Security Overview - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: redis/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| -| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| -| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| -| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| -| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| -| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| -| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 - tccr.io/truecharts/redis:v7.0.2@sha256:6fdca1a975247a29f5ed76752f99e880f0052672347b575c387e406fff09e3c8 - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 (alpine 3.16.0) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| curl | CVE-2022-32205 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32206 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32207 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32208 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl | CVE-2022-32205 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32206 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32207 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl | CVE-2022-32208 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| - - -#### Container: tccr.io/truecharts/redis:v7.0.2@sha256:6fdca1a975247a29f5ed76752f99e880f0052672347b575c387e406fff09e3c8 (debian 11.3) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
| -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| -| curl | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| -| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| curl | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| curl | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| curl | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libcom-err2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl4 | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl4 | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| -| libcurl4 | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| -| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| -| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libncurses6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libncursesw6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libpcre2-8-0 | CVE-2022-1586 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| -| libpcre2-8-0 | CVE-2022-1587 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| -| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd0 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtinfo6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| -| ncurses-base | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| -| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| github.com/opencontainers/runc | CVE-2022-29162 | HIGH | v1.0.1 | v1.1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
| -| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| -| github.com/opencontainers/runc | CVE-2022-24769 | MEDIUM | v1.0.1 | v1.1.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162
| - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| diff --git a/dependency/redis/3.0.21/CHANGELOG.md b/dependency/redis/3.0.22/CHANGELOG.md similarity index 91% rename from dependency/redis/3.0.21/CHANGELOG.md rename to dependency/redis/3.0.22/CHANGELOG.md index 82f761db078..ffb64d9cab2 100644 --- a/dependency/redis/3.0.21/CHANGELOG.md +++ b/dependency/redis/3.0.22/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [redis-3.0.22](https://github.com/truecharts/apps/compare/redis-3.0.21...redis-3.0.22) (2022-07-04) + +#### Chore + +* update helm chart common to v10.2.0 ([#3065](https://github.com/truecharts/apps/issues/3065)) + + + ### [redis-3.0.21](https://github.com/truecharts/apps/compare/redis-3.0.20...redis-3.0.21) (2022-07-04) @@ -88,12 +97,3 @@ ### [redis-3.0.12](https://github.com/truecharts/apps/compare/redis-3.0.11...redis-3.0.12) (2022-06-18) #### Chore - -* update helm chart common to v10.0.14 - - - - -### [redis-3.0.11](https://github.com/truecharts/apps/compare/redis-3.0.10...redis-3.0.11) (2022-06-17) - -#### Chore diff --git a/dependency/redis/3.0.21/CONFIG.md b/dependency/redis/3.0.22/CONFIG.md similarity index 100% rename from dependency/redis/3.0.21/CONFIG.md rename to dependency/redis/3.0.22/CONFIG.md diff --git a/dependency/redis/3.0.22/Chart.lock b/dependency/redis/3.0.22/Chart.lock new file mode 100644 index 00000000000..15d2da77812 --- /dev/null +++ b/dependency/redis/3.0.22/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 10.2.0 +digest: sha256:89affb18a1c45ba54589f4cea91bf10d24adb577afda10a1d217aef76b20236e +generated: "2022-07-04T12:35:02.108842188Z" diff --git a/dependency/redis/3.0.21/Chart.yaml b/dependency/redis/3.0.22/Chart.yaml similarity index 95% rename from dependency/redis/3.0.21/Chart.yaml rename to dependency/redis/3.0.22/Chart.yaml index 5c1df9efc73..20231e11681 100644 --- a/dependency/redis/3.0.21/Chart.yaml +++ b/dependency/redis/3.0.22/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "7.0.2" dependencies: - name: common repository: https://library-charts.truecharts.org - version: 10.1.4 + version: 10.2.0 deprecated: false description: Open source, advanced key-value store. home: https://github.com/truecharts/apps/tree/master/charts/dependency/redis @@ -22,7 +22,7 @@ sources: - https://github.com/bitnami/bitnami-docker-redis - http://redis.io/ type: application -version: 3.0.21 +version: 3.0.22 annotations: truecharts.org/catagories: | - database diff --git a/dependency/redis/3.0.21/README.md b/dependency/redis/3.0.22/README.md similarity index 95% rename from dependency/redis/3.0.21/README.md rename to dependency/redis/3.0.22/README.md index 1ba03b32771..b3806400efa 100644 --- a/dependency/redis/3.0.21/README.md +++ b/dependency/redis/3.0.22/README.md @@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://library-charts.truecharts.org | common | 10.1.4 | +| https://library-charts.truecharts.org | common | 10.2.0 | ## Installing the Chart diff --git a/dependency/redis/3.0.21/app-readme.md b/dependency/redis/3.0.22/app-readme.md similarity index 100% rename from dependency/redis/3.0.21/app-readme.md rename to dependency/redis/3.0.22/app-readme.md diff --git a/dependency/redis/3.0.22/charts/common-10.2.0.tgz b/dependency/redis/3.0.22/charts/common-10.2.0.tgz new file mode 100644 index 00000000000..8abc9a79864 Binary files /dev/null and b/dependency/redis/3.0.22/charts/common-10.2.0.tgz differ diff --git a/dependency/redis/3.0.21/helm-values.md b/dependency/redis/3.0.22/helm-values.md similarity index 100% rename from dependency/redis/3.0.21/helm-values.md rename to dependency/redis/3.0.22/helm-values.md diff --git a/dependency/redis/3.0.21/ix_values.yaml b/dependency/redis/3.0.22/ix_values.yaml similarity index 100% rename from dependency/redis/3.0.21/ix_values.yaml rename to dependency/redis/3.0.22/ix_values.yaml diff --git a/dependency/redis/3.0.21/questions.yaml b/dependency/redis/3.0.22/questions.yaml similarity index 100% rename from dependency/redis/3.0.21/questions.yaml rename to dependency/redis/3.0.22/questions.yaml diff --git a/dependency/redis/3.0.22/security.md b/dependency/redis/3.0.22/security.md new file mode 100644 index 00000000000..9fce2ae9fba --- /dev/null +++ b/dependency/redis/3.0.22/security.md @@ -0,0 +1,407 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: redis/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| +| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| +| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| +| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| +| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| +| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 + tccr.io/truecharts/redis:v7.0.2@sha256:6fdca1a975247a29f5ed76752f99e880f0052672347b575c387e406fff09e3c8 + +##### Scan Results + + +#### Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| +| curl | CVE-2022-32206 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32208 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| e2fsprogs | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libc6 | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libcom-err2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libcurl4 | CVE-2022-32206 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32208 | MEDIUM | 7.68.0-1ubuntu2.11 | 7.68.0-1ubuntu2.12 |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libext2fs2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncurses6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libpcre2-8-0 | CVE-2022-1586 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| +| libpcre2-8-0 | CVE-2022-1587 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12ubuntu0.1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libperl5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libss2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libssl1.1 | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.13 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libtinfo6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2016-20013 | LOW | 2.31-0ubuntu9.9 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| logsave | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| mariadb-client | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client-10.3 | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-10.3 | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-client-core-10.3 | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-client-core-10.3 | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-27928 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
| +| mariadb-common | CVE-2021-46662 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46666 | MEDIUM | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46667 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| mariadb-common | CVE-2021-46669 | LOW | 1:10.3.34-0ubuntu0.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-base | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-bin | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| openssl | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.13 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-modules-5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| redis-server | CVE-2020-14147 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
| +| redis-server | CVE-2021-32626 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32627 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32628 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32672 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32675 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-32687 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-server | CVE-2021-41099 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2020-14147 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
| +| redis-tools | CVE-2021-32626 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32627 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32628 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32672 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32675 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-32687 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| redis-tools | CVE-2021-41099 | MEDIUM | 5:5.0.7-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| vim-common | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| vim-common | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| vim-common | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| vim-common | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| vim-common | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| vim-common | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-common | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-common | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| vim-common | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-common | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-common | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-common | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-common | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| vim-tiny | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| vim-tiny | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| vim-tiny | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| vim-tiny | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| vim-tiny | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-tiny | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| vim-tiny | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| vim-tiny | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| vim-tiny | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| vim-tiny | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| vim-tiny | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| vim-tiny | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| +| wget | CVE-2021-31879 | MEDIUM | 1.20.3-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| +| xxd | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| +| xxd | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| +| xxd | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| +| xxd | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| +| xxd | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| +| xxd | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| xxd | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| +| xxd | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| +| xxd | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| +| xxd | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| +| xxd | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| +| xxd | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
| +| xxd | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
| + + +#### Container: tccr.io/truecharts/redis:v7.0.2@sha256:6fdca1a975247a29f5ed76752f99e880f0052672347b575c387e406fff09e3c8 (debian 11.3) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| +| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
| +| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| +| curl | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| +| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| +| curl | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| curl | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| curl | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
| +| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | |
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libcom-err2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| +| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2022-22576 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27775 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27781 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libcurl4 | CVE-2022-27782 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl4 | CVE-2022-32205 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32206 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32207 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
| +| libcurl4 | CVE-2022-32208 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
| +| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3+deb11u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
| +| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libncurses6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libpcre2-8-0 | CVE-2022-1586 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| +| libpcre2-8-0 | CVE-2022-1587 | CRITICAL | 10.36-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| +| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| +| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libsystemd0 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libtinfo6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| libudev1 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2020-13529 | LOW | 247.3-7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| +| ncurses-base | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| +| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u3 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| github.com/opencontainers/runc | CVE-2022-29162 | HIGH | v1.0.1 | v1.1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
| +| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| +| github.com/opencontainers/runc | CVE-2022-24769 | MEDIUM | v1.0.1 | v1.1.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162
| + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| diff --git a/dependency/redis/3.0.21/templates/common.yaml b/dependency/redis/3.0.22/templates/common.yaml similarity index 100% rename from dependency/redis/3.0.21/templates/common.yaml rename to dependency/redis/3.0.22/templates/common.yaml diff --git a/dependency/redis/3.0.21/values.yaml b/dependency/redis/3.0.22/values.yaml similarity index 100% rename from dependency/redis/3.0.21/values.yaml rename to dependency/redis/3.0.22/values.yaml