apt | CVE-2011-3374 | LOW | 2.2.4 | | Expand...https://access.redhat.com/security/cve/cve-2011-3374 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html https://seclists.org/fulldisclosure/2011/Sep/221 https://security-tracker.debian.org/tracker/CVE-2011-3374 https://snyk.io/vuln/SNYK-LINUX-APT-116518 https://ubuntu.com/security/CVE-2011-3374
|
binutils | CVE-2017-13716 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2017-13716 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
binutils | CVE-2018-12934 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2018-12934 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18483 | LOW | 2.35.2-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://access.redhat.com/security/cve/CVE-2018-18483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-20623 | LOW | 2.35.2-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://access.redhat.com/security/cve/CVE-2018-20623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-20673 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/106454 https://access.redhat.com/security/cve/CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
binutils | CVE-2018-20712 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/106563 https://access.redhat.com/security/cve/CVE-2018-20712 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
binutils | CVE-2018-9996 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/103733 https://access.redhat.com/security/cve/CVE-2018-9996 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
binutils | CVE-2019-1010204 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-5349-1
|
binutils | CVE-2020-35448 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35448 https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
binutils | CVE-2021-20197 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20197 https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://nvd.nist.gov/vuln/detail/CVE-2021-20197 https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
binutils | CVE-2021-20284 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20284 https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
binutils | CVE-2021-3487 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3487 https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-3487 https://ubuntu.com/security/notices/USN-5124-1 https://ubuntu.com/security/notices/USN-5341-1
|
binutils | CVE-2021-3530 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
binutils | CVE-2021-3549 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3549 https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
binutils | CVE-2021-45078 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-45078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/[email protected]/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://nvd.nist.gov/vuln/detail/CVE-2021-45078 https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02 https://ubuntu.com/security/notices/USN-5341-1
|
binutils | CVE-2021-46195 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-46195 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
binutils-common | CVE-2017-13716 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2017-13716 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
binutils-common | CVE-2018-12934 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2018-12934 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-18483 | LOW | 2.35.2-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://access.redhat.com/security/cve/CVE-2018-18483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-20623 | LOW | 2.35.2-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://access.redhat.com/security/cve/CVE-2018-20623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-20673 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/106454 https://access.redhat.com/security/cve/CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
binutils-common | CVE-2018-20712 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/106563 https://access.redhat.com/security/cve/CVE-2018-20712 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
binutils-common | CVE-2018-9996 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/103733 https://access.redhat.com/security/cve/CVE-2018-9996 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
binutils-common | CVE-2019-1010204 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-5349-1
|
binutils-common | CVE-2020-35448 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35448 https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
binutils-common | CVE-2021-20197 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20197 https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://nvd.nist.gov/vuln/detail/CVE-2021-20197 https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
binutils-common | CVE-2021-20284 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20284 https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
binutils-common | CVE-2021-3487 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3487 https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-3487 https://ubuntu.com/security/notices/USN-5124-1 https://ubuntu.com/security/notices/USN-5341-1
|
binutils-common | CVE-2021-3530 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
binutils-common | CVE-2021-3549 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3549 https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
binutils-common | CVE-2021-45078 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-45078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/[email protected]/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://nvd.nist.gov/vuln/detail/CVE-2021-45078 https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02 https://ubuntu.com/security/notices/USN-5341-1
|
binutils-common | CVE-2021-46195 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-46195 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2017-13716 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2018-12934 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.35.2-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://access.redhat.com/security/cve/CVE-2018-18483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.35.2-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://access.redhat.com/security/cve/CVE-2018-20623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/106454 https://access.redhat.com/security/cve/CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/106563 https://access.redhat.com/security/cve/CVE-2018-20712 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/103733 https://access.redhat.com/security/cve/CVE-2018-9996 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-5349-1
|
binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35448 https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20197 https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://nvd.nist.gov/vuln/detail/CVE-2021-20197 https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20284 https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3487 https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-3487 https://ubuntu.com/security/notices/USN-5124-1 https://ubuntu.com/security/notices/USN-5341-1
|
binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3549 https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
binutils-x86-64-linux-gnu | CVE-2021-45078 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-45078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/[email protected]/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://nvd.nist.gov/vuln/detail/CVE-2021-45078 https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02 https://ubuntu.com/security/notices/USN-5341-1
|
binutils-x86-64-linux-gnu | CVE-2021-46195 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-46195 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
bsdutils | CVE-2021-3995 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2021-3995 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
bsdutils | CVE-2021-3996 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2021-3996 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
bsdutils | CVE-2022-0563 | LOW | 2.36.1-8 | | Expand...https://access.redhat.com/security/cve/CVE-2022-0563 https://lore.kernel.org/util-linux/[email protected]/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.netapp.com/advisory/ntap-20220331-0002/
|
comerr-dev | CVE-2022-1304 | HIGH | 1.46.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
coreutils | CVE-2016-2781 | LOW | 8.32-4 | | Expand...http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://access.redhat.com/security/cve/CVE-2016-2781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/ https://nvd.nist.gov/vuln/detail/CVE-2016-2781
|
coreutils | CVE-2017-18018 | LOW | 8.32-4 | | Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html https://access.redhat.com/security/cve/CVE-2017-18018
|
curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22945 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22945.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945 https://hackerone.com/reports/1269242 https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22945 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22946 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22946 https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22947 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22947 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2022-22576 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://ubuntu.com/security/notices/USN-5397-1
|
curl | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://ubuntu.com/security/notices/USN-5397-1
|
curl | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://ubuntu.com/security/notices/USN-5397-1
|
curl | CVE-2022-27781 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://ubuntu.com/security/notices/USN-5412-1
|
curl | CVE-2022-27782 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://ubuntu.com/security/notices/USN-5412-1
|
curl | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | | Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://access.redhat.com/security/cve/CVE-2021-22898 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://errata.almalinux.org/8/ALSA-2021-4511.html https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/[email protected]/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://nvd.nist.gov/vuln/detail/CVE-2021-22898 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
curl | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22922 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22922.html https://hackerone.com/reports/1213175 https://linux.oracle.com/cve/CVE-2021-22922.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22922 https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22923 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22923.html https://hackerone.com/reports/1213181 https://linux.oracle.com/cve/CVE-2021-22923.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22923 https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22924 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22924 https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2022-27775 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27775 https://curl.se/docs/CVE-2022-27775.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 https://ubuntu.com/security/notices/USN-5397-1
|
e2fsprogs | CVE-2022-1304 | HIGH | 1.46.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
ffmpeg | CVE-2022-1475 | MEDIUM | 7:4.3.3-0+deb11u1 | 7:4.3.4-0+deb11u1 | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
ffmpeg | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
gir1.2-gdkpixbuf-2.0 | CVE-2021-44648 | HIGH | 2.42.2+dfsg-1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-44648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/[email protected]/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/[email protected]/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
git | CVE-2022-24765 | HIGH | 1:2.30.2-1 | | Expand...http://seclists.org/fulldisclosure/2022/May/31 http://www.openwall.com/lists/oss-security/2022/04/12/7 https://access.redhat.com/security/cve/CVE-2022-24765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765 https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2 https://lists.fedoraproject.org/archives/list/[email protected]/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/ https://lists.fedoraproject.org/archives/list/[email protected]/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/ https://support.apple.com/kb/HT213261 https://ubuntu.com/security/notices/USN-5376-1 https://ubuntu.com/security/notices/USN-5376-2 https://ubuntu.com/security/notices/USN-5376-3
|
git | CVE-2018-1000021 | LOW | 1:2.30.2-1 | | Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html https://access.redhat.com/security/cve/CVE-2018-1000021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
|
git | CVE-2022-24975 | LOW | 1:2.30.2-1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-24975 https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191 https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/
|
git-man | CVE-2022-24765 | HIGH | 1:2.30.2-1 | | Expand...http://seclists.org/fulldisclosure/2022/May/31 http://www.openwall.com/lists/oss-security/2022/04/12/7 https://access.redhat.com/security/cve/CVE-2022-24765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765 https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2 https://lists.fedoraproject.org/archives/list/[email protected]/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/ https://lists.fedoraproject.org/archives/list/[email protected]/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/ https://support.apple.com/kb/HT213261 https://ubuntu.com/security/notices/USN-5376-1 https://ubuntu.com/security/notices/USN-5376-2 https://ubuntu.com/security/notices/USN-5376-3
|
git-man | CVE-2018-1000021 | LOW | 1:2.30.2-1 | | Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html https://access.redhat.com/security/cve/CVE-2018-1000021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
|
git-man | CVE-2022-24975 | LOW | 1:2.30.2-1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-24975 https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191 https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/
|
gzip | CVE-2022-1271 | HIGH | 1.10-4 | 1.10-4+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-2191.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
imagemagick | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick | CVE-2022-1114 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1114 https://bugzilla.redhat.com/show_bug.cgi?id=2064538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1114
|
imagemagick | CVE-2022-28463 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-28463 https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f https://github.com/ImageMagick/ImageMagick/issues/4988 https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html
|
imagemagick | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
imagemagick | CVE-2021-4219 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-4219 https://bugzilla.redhat.com/show_bug.cgi?id=2054611
|
imagemagick | CVE-2022-1115 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1115
|
imagemagick | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
imagemagick | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://access.redhat.com/security/cve/CVE-2008-3134 https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
imagemagick | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://access.redhat.com/security/cve/CVE-2016-8678 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
imagemagick | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2017-11754 https://github.com/ImageMagick/ImageMagick/issues/633
|
imagemagick | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2017-11755 https://github.com/ImageMagick/ImageMagick/issues/634
|
imagemagick | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.securityfocus.com/bid/97166 https://access.redhat.com/security/cve/CVE-2017-7275 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
imagemagick | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.securityfocus.com/bid/105137 https://access.redhat.com/security/cve/CVE-2018-15607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
imagemagick | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20311 https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common | CVE-2022-1114 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1114 https://bugzilla.redhat.com/show_bug.cgi?id=2064538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1114
|
imagemagick-6-common | CVE-2022-28463 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-28463 https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f https://github.com/ImageMagick/ImageMagick/issues/4988 https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html
|
imagemagick-6-common | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6-common | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6-common | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick-6-common | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
imagemagick-6-common | CVE-2021-4219 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-4219 https://bugzilla.redhat.com/show_bug.cgi?id=2054611
|
imagemagick-6-common | CVE-2022-1115 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1115
|
imagemagick-6-common | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
imagemagick-6-common | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://access.redhat.com/security/cve/CVE-2008-3134 https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
imagemagick-6-common | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://access.redhat.com/security/cve/CVE-2016-8678 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
imagemagick-6-common | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2017-11754 https://github.com/ImageMagick/ImageMagick/issues/633
|
imagemagick-6-common | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2017-11755 https://github.com/ImageMagick/ImageMagick/issues/634
|
imagemagick-6-common | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.securityfocus.com/bid/97166 https://access.redhat.com/security/cve/CVE-2017-7275 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
imagemagick-6-common | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.securityfocus.com/bid/105137 https://access.redhat.com/security/cve/CVE-2018-15607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
imagemagick-6-common | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20311 https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
imagemagick-6.q16 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 | CVE-2022-1114 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1114 https://bugzilla.redhat.com/show_bug.cgi?id=2064538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1114
|
imagemagick-6.q16 | CVE-2022-28463 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-28463 https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f https://github.com/ImageMagick/ImageMagick/issues/4988 https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html
|
imagemagick-6.q16 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6.q16 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6.q16 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick-6.q16 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
imagemagick-6.q16 | CVE-2021-4219 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-4219 https://bugzilla.redhat.com/show_bug.cgi?id=2054611
|
imagemagick-6.q16 | CVE-2022-1115 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1115
|
imagemagick-6.q16 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
imagemagick-6.q16 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://access.redhat.com/security/cve/CVE-2008-3134 https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
imagemagick-6.q16 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://access.redhat.com/security/cve/CVE-2016-8678 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
imagemagick-6.q16 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2017-11754 https://github.com/ImageMagick/ImageMagick/issues/633
|
imagemagick-6.q16 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2017-11755 https://github.com/ImageMagick/ImageMagick/issues/634
|
imagemagick-6.q16 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.securityfocus.com/bid/97166 https://access.redhat.com/security/cve/CVE-2017-7275 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
imagemagick-6.q16 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.securityfocus.com/bid/105137 https://access.redhat.com/security/cve/CVE-2018-15607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
imagemagick-6.q16 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20311 https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
krb5-multidev | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
krb5-multidev | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | | Expand...https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578 https://bugs.chromium.org/p/aomedia/issues/detail?id=2998 https://lists.fedoraproject.org/archives/list/[email protected]/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
|
libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0.errata1-3 | | Expand...https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
|
libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0.errata1-3 | | Expand...https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0 https://bugs.chromium.org/p/aomedia/issues/detail?id=2999 https://lists.fedoraproject.org/archives/list/[email protected]/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
|
libaom0 | CVE-2020-36131 | HIGH | 1.0.0.errata1-3 | | Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
|
libaom0 | CVE-2020-36133 | HIGH | 1.0.0.errata1-3 | | Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0) https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
|
libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3 | | Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
|
libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3 | | Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1 https://bugs.chromium.org/p/aomedia/issues/detail?id=2911 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
|
libapparmor1 | CVE-2016-1585 | LOW | 2.13.6-10 | | Expand...https://bugs.launchpad.net/apparmor/+bug/1597017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585 https://lists.apache.org/thread.html/rf9fa47[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2016-1585
|
libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | | Expand...https://access.redhat.com/security/cve/cve-2011-3374 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html https://seclists.org/fulldisclosure/2011/Sep/221 https://security-tracker.debian.org/tracker/CVE-2011-3374 https://snyk.io/vuln/SNYK-LINUX-APT-116518 https://ubuntu.com/security/CVE-2011-3374
|
libavcodec58 | CVE-2022-1475 | MEDIUM | 7:4.3.3-0+deb11u1 | 7:4.3.4-0+deb11u1 | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libavcodec58 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavdevice58 | CVE-2022-1475 | MEDIUM | 7:4.3.3-0+deb11u1 | 7:4.3.4-0+deb11u1 | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libavdevice58 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavfilter7 | CVE-2022-1475 | MEDIUM | 7:4.3.3-0+deb11u1 | 7:4.3.4-0+deb11u1 | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libavfilter7 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavformat58 | CVE-2022-1475 | MEDIUM | 7:4.3.3-0+deb11u1 | 7:4.3.4-0+deb11u1 | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libavformat58 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavresample4 | CVE-2022-1475 | MEDIUM | 7:4.3.3-0+deb11u1 | 7:4.3.4-0+deb11u1 | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libavresample4 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavutil56 | CVE-2022-1475 | MEDIUM | 7:4.3.3-0+deb11u1 | 7:4.3.4-0+deb11u1 | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libavutil56 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libbinutils | CVE-2017-13716 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2017-13716 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
libbinutils | CVE-2018-12934 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2018-12934 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
libbinutils | CVE-2018-18483 | LOW | 2.35.2-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://access.redhat.com/security/cve/CVE-2018-18483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
libbinutils | CVE-2018-20623 | LOW | 2.35.2-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://access.redhat.com/security/cve/CVE-2018-20623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
libbinutils | CVE-2018-20673 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/106454 https://access.redhat.com/security/cve/CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
libbinutils | CVE-2018-20712 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/106563 https://access.redhat.com/security/cve/CVE-2018-20712 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
libbinutils | CVE-2018-9996 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/103733 https://access.redhat.com/security/cve/CVE-2018-9996 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
libbinutils | CVE-2019-1010204 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-5349-1
|
libbinutils | CVE-2020-35448 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35448 https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
libbinutils | CVE-2021-20197 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20197 https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://nvd.nist.gov/vuln/detail/CVE-2021-20197 https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
libbinutils | CVE-2021-20284 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20284 https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
libbinutils | CVE-2021-3487 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3487 https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-3487 https://ubuntu.com/security/notices/USN-5124-1 https://ubuntu.com/security/notices/USN-5341-1
|
libbinutils | CVE-2021-3530 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
libbinutils | CVE-2021-3549 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3549 https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
libbinutils | CVE-2021-45078 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-45078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/[email protected]/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://nvd.nist.gov/vuln/detail/CVE-2021-45078 https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02 https://ubuntu.com/security/notices/USN-5341-1
|
libbinutils | CVE-2021-46195 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-46195 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
libblas3 | CVE-2021-4048 | CRITICAL | 3.9.0-3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-4048 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048 https://github.com/JuliaLang/julia/issues/42415 https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781 https://github.com/Reference-LAPACK/lapack/pull/625 https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41 https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7 https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7 https://lists.fedoraproject.org/archives/list/[email protected]/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/ https://lists.fedoraproject.org/archives/list/[email protected]/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/ https://nvd.nist.gov/vuln/detail/CVE-2021-4048
|
libblkid-dev | CVE-2021-3995 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2021-3995 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libblkid-dev | CVE-2021-3996 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2021-3996 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libblkid-dev | CVE-2022-0563 | LOW | 2.36.1-8 | | Expand...https://access.redhat.com/security/cve/CVE-2022-0563 https://lore.kernel.org/util-linux/[email protected]/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.netapp.com/advisory/ntap-20220331-0002/
|
libblkid1 | CVE-2021-3995 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2021-3995 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libblkid1 | CVE-2021-3996 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2021-3996 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8 | | Expand...https://access.redhat.com/security/cve/CVE-2022-0563 https://lore.kernel.org/util-linux/[email protected]/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.netapp.com/advisory/ntap-20220331-0002/
|
libbluetooth-dev | CVE-2021-43400 | CRITICAL | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-43400 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43400 https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=838c0dc7641e1c991c0f3027bf94bee4606012f8 https://ubuntu.com/security/notices/USN-5155-1
|
libbluetooth-dev | CVE-2020-26556 | HIGH | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2020-26556 https://kb.cert.org/vuls/id/799380 https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ https://www.kb.cert.org/vuls/id/799380
|
libbluetooth-dev | CVE-2020-26557 | HIGH | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2020-26557 https://kb.cert.org/vuls/id/799380 https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
libbluetooth-dev | CVE-2020-26559 | HIGH | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2020-26559 https://kb.cert.org/vuls/id/799380 https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
libbluetooth-dev | CVE-2020-26560 | HIGH | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2020-26560 https://kb.cert.org/vuls/id/799380 https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
libbluetooth-dev | CVE-2022-0204 | HIGH | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-0204 https://bugzilla.redhat.com/show_bug.cgi?id=2039807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0204 https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0 https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q https://ubuntu.com/security/notices/USN-5275-1
|
libbluetooth-dev | CVE-2021-3658 | MEDIUM | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3658 https://bugzilla.redhat.com/show_bug.cgi?id=1984728 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3658 https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=b497b5942a8beb8f89ca1c359c54ad67ec843055 https://github.com/bluez/bluez/commit/b497b5942a8beb8f89ca1c359c54ad67ec843055 https://gitlab.gnome.org/GNOME/gnome-bluetooth/-/issues/89 https://security.netapp.com/advisory/ntap-20220407-0002/ https://ubuntu.com/security/notices/USN-5155-1
|
libbluetooth-dev | CVE-2021-41229 | MEDIUM | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-41229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41229 https://errata.almalinux.org/8/ALSA-2022-2081.html https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html https://security.netapp.com/advisory/ntap-20211203-0004/ https://ubuntu.com/security/notices/USN-5155-1
|
libbluetooth-dev | CVE-2016-9797 | LOW | 5.55-3.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9797 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth-dev | CVE-2016-9798 | LOW | 5.55-3.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00071.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00072.html http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9798 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth-dev | CVE-2016-9799 | LOW | 5.55-3.1 | | Expand...http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9799 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9799 https://www.spinics.net/lists/linux-bluetooth/msg68898.html
|
libbluetooth-dev | CVE-2016-9800 | LOW | 5.55-3.1 | | Expand...http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9800 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth-dev | CVE-2016-9801 | LOW | 5.55-3.1 | | Expand...http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9801 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth-dev | CVE-2016-9802 | LOW | 5.55-3.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9802 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9802 https://www.spinics.net/lists/linux-bluetooth/msg68898.html
|
libbluetooth-dev | CVE-2016-9803 | LOW | 5.55-3.1 | | Expand...http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9803 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9803 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth-dev | CVE-2016-9804 | LOW | 5.55-3.1 | | Expand...http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9804 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9804 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth-dev | CVE-2016-9917 | LOW | 5.55-3.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html http://www.securityfocus.com/bid/95013 https://access.redhat.com/security/cve/CVE-2016-9917 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9917 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth-dev | CVE-2016-9918 | LOW | 5.55-3.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00054.html http://www.securityfocus.com/bid/95013 https://access.redhat.com/security/cve/CVE-2016-9918 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9918 https://www.spinics.net/lists/linux-bluetooth/msg68898.html
|
libbluetooth3 | CVE-2021-43400 | CRITICAL | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-43400 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43400 https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=838c0dc7641e1c991c0f3027bf94bee4606012f8 https://ubuntu.com/security/notices/USN-5155-1
|
libbluetooth3 | CVE-2020-26556 | HIGH | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2020-26556 https://kb.cert.org/vuls/id/799380 https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ https://www.kb.cert.org/vuls/id/799380
|
libbluetooth3 | CVE-2020-26557 | HIGH | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2020-26557 https://kb.cert.org/vuls/id/799380 https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
libbluetooth3 | CVE-2020-26559 | HIGH | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2020-26559 https://kb.cert.org/vuls/id/799380 https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
libbluetooth3 | CVE-2020-26560 | HIGH | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2020-26560 https://kb.cert.org/vuls/id/799380 https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
libbluetooth3 | CVE-2022-0204 | HIGH | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-0204 https://bugzilla.redhat.com/show_bug.cgi?id=2039807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0204 https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0 https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q https://ubuntu.com/security/notices/USN-5275-1
|
libbluetooth3 | CVE-2021-3658 | MEDIUM | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3658 https://bugzilla.redhat.com/show_bug.cgi?id=1984728 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3658 https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=b497b5942a8beb8f89ca1c359c54ad67ec843055 https://github.com/bluez/bluez/commit/b497b5942a8beb8f89ca1c359c54ad67ec843055 https://gitlab.gnome.org/GNOME/gnome-bluetooth/-/issues/89 https://security.netapp.com/advisory/ntap-20220407-0002/ https://ubuntu.com/security/notices/USN-5155-1
|
libbluetooth3 | CVE-2021-41229 | MEDIUM | 5.55-3.1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-41229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41229 https://errata.almalinux.org/8/ALSA-2022-2081.html https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html https://security.netapp.com/advisory/ntap-20211203-0004/ https://ubuntu.com/security/notices/USN-5155-1
|
libbluetooth3 | CVE-2016-9797 | LOW | 5.55-3.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9797 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth3 | CVE-2016-9798 | LOW | 5.55-3.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00071.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00072.html http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9798 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth3 | CVE-2016-9799 | LOW | 5.55-3.1 | | Expand...http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9799 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9799 https://www.spinics.net/lists/linux-bluetooth/msg68898.html
|
libbluetooth3 | CVE-2016-9800 | LOW | 5.55-3.1 | | Expand...http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9800 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth3 | CVE-2016-9801 | LOW | 5.55-3.1 | | Expand...http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9801 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth3 | CVE-2016-9802 | LOW | 5.55-3.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9802 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9802 https://www.spinics.net/lists/linux-bluetooth/msg68898.html
|
libbluetooth3 | CVE-2016-9803 | LOW | 5.55-3.1 | | Expand...http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9803 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9803 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth3 | CVE-2016-9804 | LOW | 5.55-3.1 | | Expand...http://www.securityfocus.com/bid/94652 https://access.redhat.com/security/cve/CVE-2016-9804 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9804 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth3 | CVE-2016-9917 | LOW | 5.55-3.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html http://www.securityfocus.com/bid/95013 https://access.redhat.com/security/cve/CVE-2016-9917 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9917 https://www.spinics.net/lists/linux-bluetooth/msg68892.html
|
libbluetooth3 | CVE-2016-9918 | LOW | 5.55-3.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00054.html http://www.securityfocus.com/bid/95013 https://access.redhat.com/security/cve/CVE-2016-9918 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9918 https://www.spinics.net/lists/linux-bluetooth/msg68898.html
|
libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2021-33574 https://linux.oracle.com/cve/CVE-2021-33574.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://lists.fedoraproject.org/archives/list/[email protected]/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ https://nvd.nist.gov/vuln/detail/CVE-2021-33574 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210629-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=27896 https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
|
libc-bin | CVE-2022-23218 | CRITICAL | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2022-23218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://linux.oracle.com/cve/CVE-2022-23218.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc-bin | CVE-2022-23219 | CRITICAL | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2022-23219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://linux.oracle.com/cve/CVE-2022-23219.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | | Expand...http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://access.redhat.com/security/cve/CVE-2010-4756 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756 https://nvd.nist.gov/vuln/detail/CVE-2010-4756
|
libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | | Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2018-20796 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://nvd.nist.gov/vuln/detail/CVE-2018-20796 https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010022 https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022
|
libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | | Expand...http://www.securityfocus.com/bid/109167 https://access.redhat.com/security/cve/CVE-2019-1010023 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023
|
libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | | Expand...http://www.securityfocus.com/bid/109162 https://access.redhat.com/security/cve/CVE-2019-1010024 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024
|
libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010025 https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025
|
libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-9192 https://nvd.nist.gov/vuln/detail/CVE-2019-9192 https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2021-43396 https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396 https://nvd.nist.gov/vuln/detail/CVE-2021-43396 https://sourceware.org/bugzilla/show_bug.cgi?id=28524 https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
|
libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2021-33574 https://linux.oracle.com/cve/CVE-2021-33574.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://lists.fedoraproject.org/archives/list/[email protected]/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ https://nvd.nist.gov/vuln/detail/CVE-2021-33574 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210629-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=27896 https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
|
libc-dev-bin | CVE-2022-23218 | CRITICAL | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2022-23218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://linux.oracle.com/cve/CVE-2022-23218.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc-dev-bin | CVE-2022-23219 | CRITICAL | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2022-23219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://linux.oracle.com/cve/CVE-2022-23219.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc-dev-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-dev-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | | Expand...http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://access.redhat.com/security/cve/CVE-2010-4756 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756 https://nvd.nist.gov/vuln/detail/CVE-2010-4756
|
libc-dev-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | | Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2018-20796 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://nvd.nist.gov/vuln/detail/CVE-2018-20796 https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc-dev-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010022 https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022
|
libc-dev-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | | Expand...http://www.securityfocus.com/bid/109167 https://access.redhat.com/security/cve/CVE-2019-1010023 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023
|
libc-dev-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | | Expand...http://www.securityfocus.com/bid/109162 https://access.redhat.com/security/cve/CVE-2019-1010024 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024
|
libc-dev-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010025 https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025
|
libc-dev-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-9192 https://nvd.nist.gov/vuln/detail/CVE-2019-9192 https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc-dev-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2021-43396 https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396 https://nvd.nist.gov/vuln/detail/CVE-2021-43396 https://sourceware.org/bugzilla/show_bug.cgi?id=28524 https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
|
libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2021-33574 https://linux.oracle.com/cve/CVE-2021-33574.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://lists.fedoraproject.org/archives/list/[email protected]/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ https://nvd.nist.gov/vuln/detail/CVE-2021-33574 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210629-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=27896 https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
|
libc6 | CVE-2022-23218 | CRITICAL | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2022-23218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://linux.oracle.com/cve/CVE-2022-23218.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc6 | CVE-2022-23219 | CRITICAL | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2022-23219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://linux.oracle.com/cve/CVE-2022-23219.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | | Expand...http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://access.redhat.com/security/cve/CVE-2010-4756 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756 https://nvd.nist.gov/vuln/detail/CVE-2010-4756
|
libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | | Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2018-20796 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://nvd.nist.gov/vuln/detail/CVE-2018-20796 https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010022 https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022
|
libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | | Expand...http://www.securityfocus.com/bid/109167 https://access.redhat.com/security/cve/CVE-2019-1010023 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023
|
libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | | Expand...http://www.securityfocus.com/bid/109162 https://access.redhat.com/security/cve/CVE-2019-1010024 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024
|
libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010025 https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025
|
libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-9192 https://nvd.nist.gov/vuln/detail/CVE-2019-9192 https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2021-43396 https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396 https://nvd.nist.gov/vuln/detail/CVE-2021-43396 https://sourceware.org/bugzilla/show_bug.cgi?id=28524 https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
|
libc6-dev | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2021-33574 https://linux.oracle.com/cve/CVE-2021-33574.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://lists.fedoraproject.org/archives/list/[email protected]/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ https://nvd.nist.gov/vuln/detail/CVE-2021-33574 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210629-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=27896 https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
|
libc6-dev | CVE-2022-23218 | CRITICAL | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2022-23218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://linux.oracle.com/cve/CVE-2022-23218.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc6-dev | CVE-2022-23219 | CRITICAL | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2022-23219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://linux.oracle.com/cve/CVE-2022-23219.html https://linux.oracle.com/errata/ELSA-2022-9421.html https://nvd.nist.gov/vuln/detail/CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc6-dev | CVE-2021-3999 | HIGH | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc6-dev | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | | Expand...http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://access.redhat.com/security/cve/CVE-2010-4756 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756 https://nvd.nist.gov/vuln/detail/CVE-2010-4756
|
libc6-dev | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | | Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2018-20796 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://nvd.nist.gov/vuln/detail/CVE-2018-20796 https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc6-dev | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010022 https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022
|
libc6-dev | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | | Expand...http://www.securityfocus.com/bid/109167 https://access.redhat.com/security/cve/CVE-2019-1010023 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023
|
libc6-dev | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | | Expand...http://www.securityfocus.com/bid/109162 https://access.redhat.com/security/cve/CVE-2019-1010024 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024
|
libc6-dev | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010025 https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025
|
libc6-dev | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-9192 https://nvd.nist.gov/vuln/detail/CVE-2019-9192 https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc6-dev | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | 2.31-13+deb11u3 | Expand...https://access.redhat.com/security/cve/CVE-2021-43396 https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396 https://nvd.nist.gov/vuln/detail/CVE-2021-43396 https://sourceware.org/bugzilla/show_bug.cgi?id=28524 https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
|
libcaca0 | CVE-2021-30498 | HIGH | 0.99.beta19-2.2 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1948675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30498 https://github.com/cacalabs/libcaca/issues/53 https://lists.fedoraproject.org/archives/list/[email protected]/message/6WFGYICNTMNDNMDDUV4G2RYFB5HNJCOV/ https://lists.fedoraproject.org/archives/list/[email protected]/message/PC7EGOEQ5C4OD66ZUJJIIYEXBTZOCMZX/ https://lists.fedoraproject.org/archives/list/[email protected]/message/ZSBCRN6EGQJUVOSD4OEEQ6XORHEM2CUL/ https://ubuntu.com/security/notices/USN-5119-1
|
libcaca0 | CVE-2021-30499 | HIGH | 0.99.beta19-2.2 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1948679 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30499 https://github.com/cacalabs/libcaca/issues/54 https://lists.fedoraproject.org/archives/list/[email protected]/message/6WFGYICNTMNDNMDDUV4G2RYFB5HNJCOV/ https://lists.fedoraproject.org/archives/list/[email protected]/message/PC7EGOEQ5C4OD66ZUJJIIYEXBTZOCMZX/ https://lists.fedoraproject.org/archives/list/[email protected]/message/ZSBCRN6EGQJUVOSD4OEEQ6XORHEM2CUL/ https://ubuntu.com/security/notices/USN-5119-1
|
libcaca0 | CVE-2022-0856 | LOW | 0.99.beta19-2.2 | | Expand...https://github.com/cacalabs/libcaca/issues/65
|
libcairo-gobject2 | CVE-2017-7475 | LOW | 1.16.0-5 | | Expand...http://seclists.org/oss-sec/2017/q2/151 https://access.redhat.com/security/cve/CVE-2017-7475 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo-gobject2 | CVE-2018-18064 | LOW | 1.16.0-5 | | Expand...https://access.redhat.com/security/cve/CVE-2018-18064 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libcairo-gobject2 | CVE-2019-6461 | LOW | 1.16.0-5 | | Expand...https://access.redhat.com/security/cve/CVE-2019-6461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6461
|
libcairo-gobject2 | CVE-2019-6462 | LOW | 1.16.0-5 | | Expand...https://access.redhat.com/security/cve/CVE-2019-6462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/353 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6462 https://ubuntu.com/security/notices/USN-5407-1
|
libcairo-script-interpreter2 | CVE-2017-7475 | LOW | 1.16.0-5 | | Expand...http://seclists.org/oss-sec/2017/q2/151 https://access.redhat.com/security/cve/CVE-2017-7475 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo-script-interpreter2 | CVE-2018-18064 | LOW | 1.16.0-5 | | Expand...https://access.redhat.com/security/cve/CVE-2018-18064 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libcairo-script-interpreter2 | CVE-2019-6461 | LOW | 1.16.0-5 | | Expand...https://access.redhat.com/security/cve/CVE-2019-6461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6461
|
libcairo-script-interpreter2 | CVE-2019-6462 | LOW | 1.16.0-5 | | Expand...https://access.redhat.com/security/cve/CVE-2019-6462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/353 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6462 https://ubuntu.com/security/notices/USN-5407-1
|
libcairo2 | CVE-2017-7475 | LOW | 1.16.0-5 | | Expand...http://seclists.org/oss-sec/2017/q2/151 https://access.redhat.com/security/cve/CVE-2017-7475 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo2 | CVE-2018-18064 | LOW | 1.16.0-5 | | Expand...https://access.redhat.com/security/cve/CVE-2018-18064 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libcairo2 | CVE-2019-6461 | LOW | 1.16.0-5 | | Expand...https://access.redhat.com/security/cve/CVE-2019-6461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6461
|
libcairo2 | CVE-2019-6462 | LOW | 1.16.0-5 | | Expand...https://access.redhat.com/security/cve/CVE-2019-6462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/353 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6462 https://ubuntu.com/security/notices/USN-5407-1
|
libcairo2-dev | CVE-2017-7475 | LOW | 1.16.0-5 | | Expand...http://seclists.org/oss-sec/2017/q2/151 https://access.redhat.com/security/cve/CVE-2017-7475 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo2-dev | CVE-2018-18064 | LOW | 1.16.0-5 | | Expand...https://access.redhat.com/security/cve/CVE-2018-18064 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libcairo2-dev | CVE-2019-6461 | LOW | 1.16.0-5 | | Expand...https://access.redhat.com/security/cve/CVE-2019-6461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6461
|
libcairo2-dev | CVE-2019-6462 | LOW | 1.16.0-5 | | Expand...https://access.redhat.com/security/cve/CVE-2019-6462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/353 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6462 https://ubuntu.com/security/notices/USN-5407-1
|
libcom-err2 | CVE-2022-1304 | HIGH | 1.46.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libctf-nobfd0 | CVE-2017-13716 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2017-13716 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
libctf-nobfd0 | CVE-2018-12934 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2018-12934 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
libctf-nobfd0 | CVE-2018-18483 | LOW | 2.35.2-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://access.redhat.com/security/cve/CVE-2018-18483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
libctf-nobfd0 | CVE-2018-20623 | LOW | 2.35.2-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://access.redhat.com/security/cve/CVE-2018-20623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
libctf-nobfd0 | CVE-2018-20673 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/106454 https://access.redhat.com/security/cve/CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
libctf-nobfd0 | CVE-2018-20712 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/106563 https://access.redhat.com/security/cve/CVE-2018-20712 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
libctf-nobfd0 | CVE-2018-9996 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/103733 https://access.redhat.com/security/cve/CVE-2018-9996 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-5349-1
|
libctf-nobfd0 | CVE-2020-35448 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35448 https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
libctf-nobfd0 | CVE-2021-20197 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20197 https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://nvd.nist.gov/vuln/detail/CVE-2021-20197 https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
libctf-nobfd0 | CVE-2021-20284 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20284 https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
libctf-nobfd0 | CVE-2021-3487 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3487 https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-3487 https://ubuntu.com/security/notices/USN-5124-1 https://ubuntu.com/security/notices/USN-5341-1
|
libctf-nobfd0 | CVE-2021-3530 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
libctf-nobfd0 | CVE-2021-3549 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3549 https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
libctf-nobfd0 | CVE-2021-45078 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-45078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/[email protected]/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://nvd.nist.gov/vuln/detail/CVE-2021-45078 https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02 https://ubuntu.com/security/notices/USN-5341-1
|
libctf-nobfd0 | CVE-2021-46195 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-46195 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
libctf0 | CVE-2017-13716 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2017-13716 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
libctf0 | CVE-2018-12934 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2018-12934 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
libctf0 | CVE-2018-18483 | LOW | 2.35.2-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://access.redhat.com/security/cve/CVE-2018-18483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
libctf0 | CVE-2018-20623 | LOW | 2.35.2-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://access.redhat.com/security/cve/CVE-2018-20623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
libctf0 | CVE-2018-20673 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/106454 https://access.redhat.com/security/cve/CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
libctf0 | CVE-2018-20712 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/106563 https://access.redhat.com/security/cve/CVE-2018-20712 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
libctf0 | CVE-2018-9996 | LOW | 2.35.2-2 | | Expand...http://www.securityfocus.com/bid/103733 https://access.redhat.com/security/cve/CVE-2018-9996 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
libctf0 | CVE-2019-1010204 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-5349-1
|
libctf0 | CVE-2020-35448 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35448 https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
libctf0 | CVE-2021-20197 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20197 https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://nvd.nist.gov/vuln/detail/CVE-2021-20197 https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
libctf0 | CVE-2021-20284 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20284 https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
libctf0 | CVE-2021-3487 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3487 https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-3487 https://ubuntu.com/security/notices/USN-5124-1 https://ubuntu.com/security/notices/USN-5341-1
|
libctf0 | CVE-2021-3530 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
libctf0 | CVE-2021-3549 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3549 https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
libctf0 | CVE-2021-45078 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-45078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/[email protected]/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://nvd.nist.gov/vuln/detail/CVE-2021-45078 https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02 https://ubuntu.com/security/notices/USN-5341-1
|
libctf0 | CVE-2021-46195 | LOW | 2.35.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2021-46195 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
libcurl3-gnutls | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22945 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22945.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945 https://hackerone.com/reports/1269242 https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22945 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl3-gnutls | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22946 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22946 https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl3-gnutls | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22947 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22947 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl3-gnutls | CVE-2022-22576 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl3-gnutls | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl3-gnutls | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl3-gnutls | CVE-2022-27781 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://ubuntu.com/security/notices/USN-5412-1
|
libcurl3-gnutls | CVE-2022-27782 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://ubuntu.com/security/notices/USN-5412-1
|
libcurl3-gnutls | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | | Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://access.redhat.com/security/cve/CVE-2021-22898 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://errata.almalinux.org/8/ALSA-2021-4511.html https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/[email protected]/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://nvd.nist.gov/vuln/detail/CVE-2021-22898 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl3-gnutls | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22922 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22922.html https://hackerone.com/reports/1213175 https://linux.oracle.com/cve/CVE-2021-22922.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22922 https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl3-gnutls | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22923 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22923.html https://hackerone.com/reports/1213181 https://linux.oracle.com/cve/CVE-2021-22923.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22923 https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl3-gnutls | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22924 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22924 https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl3-gnutls | CVE-2022-27775 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27775 https://curl.se/docs/CVE-2022-27775.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22945 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22945.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945 https://hackerone.com/reports/1269242 https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22945 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22946 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22946 https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22947 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22947 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 | CVE-2022-22576 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 | CVE-2022-27781 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://ubuntu.com/security/notices/USN-5412-1
|
libcurl4 | CVE-2022-27782 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://ubuntu.com/security/notices/USN-5412-1
|
libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | | Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://access.redhat.com/security/cve/CVE-2021-22898 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://errata.almalinux.org/8/ALSA-2021-4511.html https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/[email protected]/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://nvd.nist.gov/vuln/detail/CVE-2021-22898 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22922 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22922.html https://hackerone.com/reports/1213175 https://linux.oracle.com/cve/CVE-2021-22922.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22922 https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22923 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22923.html https://hackerone.com/reports/1213181 https://linux.oracle.com/cve/CVE-2021-22923.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22923 https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22924 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810[email protected]%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22924 https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 | CVE-2022-27775 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27775 https://curl.se/docs/CVE-2022-27775.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4-openssl-dev | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22945 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22945.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945 https://hackerone.com/reports/1269242 https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22945 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4-openssl-dev | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22946 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22946 https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4-openssl-dev | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22947 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22947 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4-openssl-dev | CVE-2022-22576 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4-openssl-dev | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4-openssl-dev | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4-openssl-dev | CVE-2022-27781 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://ubuntu.com/security/notices/USN-5412-1
|
libcurl4-openssl-dev | CVE-2022-27782 | MEDIUM | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://ubuntu.com/security/notices/USN-5412-1
|
libcurl4-openssl-dev | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | | Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://access.redhat.com/security/cve/CVE-2021-22898 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://errata.almalinux.org/8/ALSA-2021-4511.html https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/[email protected]/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://nvd.nist.gov/vuln/detail/CVE-2021-22898 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl4-openssl-dev | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22922 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22922.html https://hackerone.com/reports/1213175 https://linux.oracle.com/cve/CVE-2021-22922.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22922 https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4-openssl-dev | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22923 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22923.html https://hackerone.com/reports/1213181 https://linux.oracle.com/cve/CVE-2021-22923.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22923 https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4-openssl-dev | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22924 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22924 https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4-openssl-dev | CVE-2022-27775 | LOW | 7.74.0-1.3+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27775 https://curl.se/docs/CVE-2022-27775.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 https://ubuntu.com/security/notices/USN-5397-1
|
libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html https://access.redhat.com/security/cve/CVE-2019-8457 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-8457.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://lists.fedoraproject.org/archives/list/[email protected]/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/ https://lists.fedoraproject.org/archives/list/[email protected]/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/ https://security.netapp.com/advisory/ntap-20190606-0002/ https://ubuntu.com/security/notices/USN-4004-1 https://ubuntu.com/security/notices/USN-4004-2 https://ubuntu.com/security/notices/USN-4019-1 https://ubuntu.com/security/notices/USN-4019-2 https://usn.ubuntu.com/4004-1/ https://usn.ubuntu.com/4004-2/ https://usn.ubuntu.com/4019-1/ https://usn.ubuntu.com/4019-2/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.sqlite.org/releaselog/3_28_0.html https://www.sqlite.org/src/info/90acdbfce9c08858
|
libdb5.3-dev | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html https://access.redhat.com/security/cve/CVE-2019-8457 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-8457.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://lists.fedoraproject.org/archives/list/[email protected]/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/ https://lists.fedoraproject.org/archives/list/[email protected]/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/ https://security.netapp.com/advisory/ntap-20190606-0002/ https://ubuntu.com/security/notices/USN-4004-1 https://ubuntu.com/security/notices/USN-4004-2 https://ubuntu.com/security/notices/USN-4019-1 https://ubuntu.com/security/notices/USN-4019-2 https://usn.ubuntu.com/4004-1/ https://usn.ubuntu.com/4004-2/ https://usn.ubuntu.com/4019-1/ https://usn.ubuntu.com/4019-2/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.sqlite.org/releaselog/3_28_0.html https://www.sqlite.org/src/info/90acdbfce9c08858
|
libde265-0 | CVE-2022-1253 | CRITICAL | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/commit/8e89fe0e175d2870c39486fdd09250b230ec10b8 https://huntr.dev/bounties/1-other-strukturag/libde265
|
libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/237
|
libde265-0 | CVE-2021-36409 | HIGH | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/300
|
libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/233
|
libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/239
|
libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/236
|
libde265-0 | CVE-2020-21597 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/238
|
libde265-0 | CVE-2020-21599 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/235
|
libde265-0 | CVE-2020-21600 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/243
|
libde265-0 | CVE-2020-21601 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/241
|
libde265-0 | CVE-2020-21602 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/242
|
libde265-0 | CVE-2020-21603 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/240
|
libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/231
|
libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/234
|
libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/232
|
libde265-0 | CVE-2021-35452 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/298
|
libde265-0 | CVE-2021-36408 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/299
|
libde265-0 | CVE-2021-36410 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/301
|
libde265-0 | CVE-2021-36411 | MEDIUM | 1.0.8-1 | | Expand...https://github.com/strukturag/libde265/issues/302
|
libexpat1 | CVE-2022-22822 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22822 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22822.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22822 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 | CVE-2022-22823 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22823.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22823 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 | CVE-2022-22824 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22824.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22824 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 | CVE-2022-23852 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2022-23852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 https://github.com/libexpat/libexpat/pull/550 https://linux.oracle.com/cve/CVE-2022-23852.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://nvd.nist.gov/vuln/detail/CVE-2022-23852 https://security.netapp.com/advisory/ntap-20220217-0001/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-05
|
libexpat1 | CVE-2022-23990 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2022-23990 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990 https://github.com/libexpat/libexpat/pull/551 https://linux.oracle.com/cve/CVE-2022-23990.html https://linux.oracle.com/errata/ELSA-2022-9232.html https://lists.fedoraproject.org/archives/list/[email protected]/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/ https://lists.fedoraproject.org/archives/list/[email protected]/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/ https://nvd.nist.gov/vuln/detail/CVE-2022-23990 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-05
|
libexpat1 | CVE-2022-25235 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u2 | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25235 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235 https://github.com/libexpat/libexpat/pull/562 https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix) https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests) https://linux.oracle.com/cve/CVE-2022-25235.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25235 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 | CVE-2022-25236 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u2 | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25236 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236 https://github.com/libexpat/libexpat/pull/561 https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test) https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix) https://github.com/libexpat/libexpat/pull/577 https://linux.oracle.com/cve/CVE-2022-25236.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25236 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 | CVE-2022-25315 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u2 | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25315 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315 https://github.com/libexpat/libexpat/pull/559 https://linux.oracle.com/cve/CVE-2022-25315.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25315 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 | CVE-2021-45960 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2021-45960 https://bugzilla.mozilla.org/show_bug.cgi?id=1217609 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960 https://github.com/libexpat/libexpat/issues/531 https://github.com/libexpat/libexpat/pull/534 https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea https://linux.oracle.com/cve/CVE-2021-45960.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2021-45960 https://security.netapp.com/advisory/ntap-20220121-0004/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 | CVE-2021-46143 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2021-46143 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 https://github.com/libexpat/libexpat/issues/532 https://github.com/libexpat/libexpat/pull/538 https://linux.oracle.com/cve/CVE-2021-46143.html https://linux.oracle.com/errata/ELSA-2022-9227.html https://nvd.nist.gov/vuln/detail/CVE-2021-46143 https://security.netapp.com/advisory/ntap-20220121-0006/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 | CVE-2022-22825 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22825 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22825.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22825 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 | CVE-2022-22826 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22826 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22826.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22826 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 | CVE-2022-22827 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22827.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22827 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 | CVE-2022-25314 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u2 | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25314 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314 https://github.com/libexpat/libexpat/pull/560 https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25314 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 | CVE-2022-25313 | MEDIUM | 2.2.10-2 | 2.2.10-2+deb11u2 | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25313 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313 https://github.com/libexpat/libexpat/pull/558 https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25313 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | | Expand...http://openwall.com/lists/oss-security/2013/02/22/3 http://seclists.org/fulldisclosure/2021/Oct/61 http://seclists.org/fulldisclosure/2021/Oct/62 http://seclists.org/fulldisclosure/2021/Oct/63 http://seclists.org/fulldisclosure/2021/Sep/33 http://seclists.org/fulldisclosure/2021/Sep/34 http://seclists.org/fulldisclosure/2021/Sep/35 http://seclists.org/fulldisclosure/2021/Sep/38 http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 http://securitytracker.com/id?1028213 http://www.openwall.com/lists/oss-security/2013/04/12/6 http://www.openwall.com/lists/oss-security/2021/10/07/4 http://www.osvdb.org/90634 http://www.securityfocus.com/bid/58233 https://access.redhat.com/security/cve/CVE-2013-0340 https://lists.apache.org/thread.html/[email protected]%3Cannounce.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.openoffice.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2013-0340 https://security.gentoo.org/glsa/201701-21 https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://support.apple.com/kb/HT212807 https://support.apple.com/kb/HT212814 https://support.apple.com/kb/HT212815 https://support.apple.com/kb/HT212819
|
libexpat1 | DSA-5085-2 | UNKNOWN | 2.2.10-2 | 2.2.10-2+deb11u3 | Expand... |
libexpat1-dev | CVE-2022-22822 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22822 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22822.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22822 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1-dev | CVE-2022-22823 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22823.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22823 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1-dev | CVE-2022-22824 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22824.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22824 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1-dev | CVE-2022-23852 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2022-23852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 https://github.com/libexpat/libexpat/pull/550 https://linux.oracle.com/cve/CVE-2022-23852.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://nvd.nist.gov/vuln/detail/CVE-2022-23852 https://security.netapp.com/advisory/ntap-20220217-0001/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-05
|
libexpat1-dev | CVE-2022-23990 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2022-23990 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990 https://github.com/libexpat/libexpat/pull/551 https://linux.oracle.com/cve/CVE-2022-23990.html https://linux.oracle.com/errata/ELSA-2022-9232.html https://lists.fedoraproject.org/archives/list/[email protected]/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/ https://lists.fedoraproject.org/archives/list/[email protected]/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/ https://nvd.nist.gov/vuln/detail/CVE-2022-23990 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-05
|
libexpat1-dev | CVE-2022-25235 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u2 | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25235 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235 https://github.com/libexpat/libexpat/pull/562 https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix) https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests) https://linux.oracle.com/cve/CVE-2022-25235.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25235 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1-dev | CVE-2022-25236 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u2 | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25236 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236 https://github.com/libexpat/libexpat/pull/561 https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test) https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix) https://github.com/libexpat/libexpat/pull/577 https://linux.oracle.com/cve/CVE-2022-25236.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25236 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1-dev | CVE-2022-25315 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u2 | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25315 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315 https://github.com/libexpat/libexpat/pull/559 https://linux.oracle.com/cve/CVE-2022-25315.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25315 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1-dev | CVE-2021-45960 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2021-45960 https://bugzilla.mozilla.org/show_bug.cgi?id=1217609 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960 https://github.com/libexpat/libexpat/issues/531 https://github.com/libexpat/libexpat/pull/534 https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea https://linux.oracle.com/cve/CVE-2021-45960.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2021-45960 https://security.netapp.com/advisory/ntap-20220121-0004/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1-dev | CVE-2021-46143 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2021-46143 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 https://github.com/libexpat/libexpat/issues/532 https://github.com/libexpat/libexpat/pull/538 https://linux.oracle.com/cve/CVE-2021-46143.html https://linux.oracle.com/errata/ELSA-2022-9227.html https://nvd.nist.gov/vuln/detail/CVE-2021-46143 https://security.netapp.com/advisory/ntap-20220121-0006/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1-dev | CVE-2022-22825 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22825 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22825.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22825 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1-dev | CVE-2022-22826 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22826 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22826.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22826 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1-dev | CVE-2022-22827 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22827.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22827 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1-dev | CVE-2022-25314 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u2 | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25314 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314 https://github.com/libexpat/libexpat/pull/560 https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25314 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1-dev | CVE-2022-25313 | MEDIUM | 2.2.10-2 | 2.2.10-2+deb11u2 | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25313 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313 https://github.com/libexpat/libexpat/pull/558 https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25313 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1-dev | CVE-2013-0340 | LOW | 2.2.10-2 | | Expand...http://openwall.com/lists/oss-security/2013/02/22/3 http://seclists.org/fulldisclosure/2021/Oct/61 http://seclists.org/fulldisclosure/2021/Oct/62 http://seclists.org/fulldisclosure/2021/Oct/63 http://seclists.org/fulldisclosure/2021/Sep/33 http://seclists.org/fulldisclosure/2021/Sep/34 http://seclists.org/fulldisclosure/2021/Sep/35 http://seclists.org/fulldisclosure/2021/Sep/38 http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 http://securitytracker.com/id?1028213 http://www.openwall.com/lists/oss-security/2013/04/12/6 http://www.openwall.com/lists/oss-security/2021/10/07/4 http://www.osvdb.org/90634 http://www.securityfocus.com/bid/58233 https://access.redhat.com/security/cve/CVE-2013-0340 https://lists.apache.org/thread.html/[email protected]%3Cannounce.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.openoffice.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2013-0340 https://security.gentoo.org/glsa/201701-21 https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://support.apple.com/kb/HT212807 https://support.apple.com/kb/HT212814 https://support.apple.com/kb/HT212815 https://support.apple.com/kb/HT212819
|
libexpat1-dev | DSA-5085-2 | UNKNOWN | 2.2.10-2 | 2.2.10-2+deb11u3 | Expand... |
libext2fs2 | CVE-2022-1304 | HIGH | 1.46.2-2 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libflac8 | CVE-2021-0561 | MEDIUM | 1.3.3-2 | 1.3.3-2+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2021-0561 https://github.com/xiph/flac/issues/243 https://lists.debian.org/debian-lts-announce/2022/03/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/EWXBVMPPSL377I7YM55ZYXVKVMYOKES2/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q4Y7BW35TGNFYBYBSBDSGLUJHHTYEUSG/ https://source.android.com/security/bulletin/pixel/2021-06-01
|
libfreetype-dev | CVE-2022-27404 | CRITICAL | 2.10.4+dfsg-1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404 https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138 https://lists.fedoraproject.org/archives/list/[email protected]/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/[email protected]/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27404
|
libfreetype-dev | CVE-2022-27405 | HIGH | 2.10.4+dfsg-1 | | Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405 https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139 https://lists.fedoraproject.org/archives/list/[email protected]/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/[email protected]/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/pa[email protected]/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27405
|
libfreetype-dev | CVE-2022-27406 | HIGH | 2.10.4+dfsg-1 | | Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27406 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406 https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140 https://lists.fedoraproject.org/archives/list/[email protected]/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/[email protected]/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27406
|
libfreetype6 | CVE-2022-27404 | CRITICAL | 2.10.4+dfsg-1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404 https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138 https://lists.fedoraproject.org/archives/list/[email protected]/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/[email protected]/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27404
|
libfreetype6 | CVE-2022-27405 | HIGH | 2.10.4+dfsg-1 | | Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405 https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139 https://lists.fedoraproject.org/archives/list/[email protected]/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/[email protected]/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27405
|
libfreetype6 | CVE-2022-27406 | HIGH | 2.10.4+dfsg-1 | | Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27406 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406 https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140 https://lists.fedoraproject.org/archives/list/[email protected]/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/[email protected]/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27406
|
libfreetype6-dev | CVE-2022-27404 | CRITICAL | 2.10.4+dfsg-1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404 https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138 https://lists.fedoraproject.org/archives/list/[email protected]/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/[email protected]/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27404
|
libfreetype6-dev | CVE-2022-27405 | HIGH | 2.10.4+dfsg-1 | | Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405 https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139 https://lists.fedoraproject.org/archives/list/[email protected]/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/[email protected]/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27405
|
libfreetype6-dev | CVE-2022-27406 | HIGH | 2.10.4+dfsg-1 | | Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27406 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406 https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140 https://lists.fedoraproject.org/archives/list/[email protected]/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/[email protected]/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27406
|
libfribidi0 | CVE-2022-25308 | HIGH | 1.0.8-2 | | Expand...https://access.redhat.com/security/cve/CVE-2022-25308 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308 https://github.com/fribidi/fribidi/commit/ad3a19e6372b1e667128ed1ea2f49919884587e1 https://github.com/fribidi/fribidi/issues/181 https://ubuntu.com/security/notices/USN-5366-1 https://ubuntu.com/security/notices/USN-5366-2
|
libfribidi0 | CVE-2022-25309 | MEDIUM | 1.0.8-2 | | Expand...https://access.redhat.com/security/cve/CVE-2022-25309 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309 https://github.com/fribidi/fribidi/commit/f22593b82b5d1668d1997dbccd10a9c31ffea3b3 https://github.com/fribidi/fribidi/issues/182 https://ubuntu.com/security/notices/USN-5366-1 https://ubuntu.com/security/notices/USN-5366-2
|
libfribidi0 | CVE-2022-25310 | MEDIUM | 1.0.8-2 | | Expand...https://access.redhat.com/security/cve/CVE-2022-25310 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310 https://github.com/fribidi/fribidi/commit/175850b03e1af251d705c1d04b2b9b3c1c06e48f https://github.com/fribidi/fribidi/issues/183 https://ubuntu.com/security/notices/USN-5366-1 https://ubuntu.com/security/notices/USN-5366-2
|
libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | | Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json https://access.redhat.com/security/cve/CVE-2021-33560 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560 https://dev.gnupg.org/T5305 https://dev.gnupg.org/T5328 https://dev.gnupg.org/T5466 https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61 https://eprint.iacr.org/2021/923 https://errata.almalinux.org/8/ALSA-2021-4409.html https://linux.oracle.com/cve/CVE-2021-33560.html https://linux.oracle.com/errata/ELSA-2022-9263.html https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html https://lists.fedoraproject.org/archives/list/[email protected]/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ https://lists.fedoraproject.org/archives/list/[email protected]/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ https://nvd.nist.gov/vuln/detail/CVE-2021-33560 https://ubuntu.com/security/notices/USN-5080-1 https://ubuntu.com/security/notices/USN-5080-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | | Expand...https://access.redhat.com/security/cve/CVE-2018-6829 https://github.com/weikengchen/attack-on-libgcrypt-elgamal https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html https://www.oracle.com/security-alerts/cpujan2020.html
|
libgdk-pixbuf-2.0-0 | CVE-2021-44648 | HIGH | 2.42.2+dfsg-1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-44648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/[email protected]/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/[email protected]/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgdk-pixbuf-2.0-dev | CVE-2021-44648 | HIGH | 2.42.2+dfsg-1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-44648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/[email protected]/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/[email protected]/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgdk-pixbuf2.0-bin | CVE-2021-44648 | HIGH | 2.42.2+dfsg-1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-44648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/[email protected]/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/[email protected]/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgdk-pixbuf2.0-common | CVE-2021-44648 | HIGH | 2.42.2+dfsg-1 | | Expand...https://access.redhat.com/security/cve/CVE-2021-44648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/[email protected]/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/[email protected]/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libglib2.0-0 | CVE-2012-0039 | LOW | 2.66.8-1 | | Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044 http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html http://openwall.com/lists/oss-security/2012/01/10/12 https://access.redhat.com/security/cve/CVE-2012-0039 https://bugzilla.redhat.com/show_bug.cgi?id=772720
|
libglib2.0-bin | CVE-2012-0039 | LOW | 2.66.8-1 | | Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044 http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html http://openwall.com/lists/oss-security/2012/01/10/12 https://access.redhat.com/security/cve/CVE-2012-0039 https://bugzilla.redhat.com/show_bug.cgi?id=772720
|
libglib2.0-data | CVE-2012-0039 | LOW | 2.66.8-1 | | Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044 http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html http://openwall.com/lists/oss-security/2012/01/10/12 https://access.redhat.com/security/cve/CVE-2012-0039 https://bugzilla.redhat.com/show_bug.cgi?id=772720
|
libglib2.0-dev | CVE-2012-0039 | LOW | 2.66.8-1 | | Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044 http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html http://openwall.com/lists/oss-security/2012/01/10/12 https://access.redhat.com/security/cve/CVE-2012-0039 https://bugzilla.redhat.com/show_bug.cgi?id=772720
|
libglib2.0-dev-bin | CVE-2012-0039 | LOW | 2.66.8-1 | | Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044 http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html http://openwall.com/lists/oss-security/2012/01/10/12 https://access.redhat.com/security/cve/CVE-2012-0039 https://bugzilla.redhat.com/show_bug.cgi?id=772720
|
libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | | Expand...https://access.redhat.com/security/cve/CVE-2021-4209
|
libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | | Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/ http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx http://curl.haxx.se/docs/adv_20120124B.html http://downloads.asterisk.org/pub/security/AST-2016-001.html http://ekoparty.org/2011/juliano-rizzo.php http://eprint.iacr.org/2004/111 http://eprint.iacr.org/2006/136 http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html http://isc.sans.edu/diary/SSL+TLS+part+3+/11635 http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html http://lists.apple.com/archives/security-announce/2012/May/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://marc.info/?l=bugtraq&m=132750579901589&w=2 http://marc.info/?l=bugtraq&m=132872385320240&w=2 http://marc.info/?l=bugtraq&m=133365109612558&w=2 http://marc.info/?l=bugtraq&m=133728004526190&w=2 http://marc.info/?l=bugtraq&m=134254866602253&w=2 http://marc.info/?l=bugtraq&m=134254957702612&w=2 http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue http://osvdb.org/74829 http://rhn.redhat.com/errata/RHSA-2012-0508.html http://rhn.redhat.com/errata/RHSA-2013-1455.html http://secunia.com/advisories/45791 http://secunia.com/advisories/47998 http://secunia.com/advisories/48256 http://secunia.com/advisories/48692 http://secunia.com/advisories/48915 http://secunia.com/advisories/48948 http://secunia.com/advisories/49198 http://secunia.com/advisories/55322 http://secunia.com/advisories/55350 http://secunia.com/advisories/55351 http://security.gentoo.org/glsa/glsa-201203-02.xml http://security.gentoo.org/glsa/glsa-201406-32.xml http://support.apple.com/kb/HT4999 http://support.apple.com/kb/HT5001 http://support.apple.com/kb/HT5130 http://support.apple.com/kb/HT5281 http://support.apple.com/kb/HT5501 http://support.apple.com/kb/HT6150 http://technet.microsoft.com/security/advisory/2588513 http://vnhacker.blogspot.com/2011/09/beast.html http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf http://www.debian.org/security/2012/dsa-2398 http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html http://www.ibm.com/developerworks/java/jdk/alerts/ http://www.imperialviolet.org/2011/09/23/chromeandbeast.html http://www.insecure.cl/Beast-SSL.rar http://www.kb.cert.org/vuls/id/864643 http://www.mandriva.com/security/advisories?name=MDVSA-2012:058 http://www.opera.com/docs/changelogs/mac/1151/ http://www.opera.com/docs/changelogs/mac/1160/ http://www.opera.com/docs/changelogs/unix/1151/ http://www.opera.com/docs/changelogs/unix/1160/ http://www.opera.com/docs/changelogs/windows/1151/ http://www.opera.com/docs/changelogs/windows/1160/ http://www.opera.com/support/kb/view/1004/ http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html http://www.redhat.com/support/errata/RHSA-2011-1384.html http://www.redhat.com/support/errata/RHSA-2012-0006.html http://www.securityfocus.com/bid/49388 http://www.securityfocus.com/bid/49778 http://www.securitytracker.com/id/1029190 http://www.securitytracker.com/id?1025997 http://www.securitytracker.com/id?1026103 http://www.securitytracker.com/id?1026704 http://www.ubuntu.com/usn/USN-1263-1 http://www.us-cert.gov/cas/techalerts/TA12-010A.html https://access.redhat.com/security/cve/CVE-2011-3389 https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail https://bugzilla.novell.com/show_bug.cgi?id=719047 https://bugzilla.redhat.com/show_bug.cgi?id=737506 https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006 https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862 https://hermes.opensuse.org/messages/13154861 https://hermes.opensuse.org/messages/13155432 https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 https://linux.oracle.com/cve/CVE-2011-3389.html https://linux.oracle.com/errata/ELSA-2011-1380.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752 https://ubuntu.com/security/notices/USN-1263-1
|
libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libgssrpc4 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libgssrpc4 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | | Expand...https://github.com/strukturag/libheif/issues/207
|
libjbig-dev | CVE-2017-9937 | LOW | 2.1-3.1 | | Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707 http://www.securityfocus.com/bid/99304 https://access.redhat.com/security/cve/CVE-2017-9937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | | Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707 http://www.securityfocus.com/bid/99304 https://access.redhat.com/security/cve/CVE-2017-9937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libkadm5clnt-mit12 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libkadm5clnt-mit12 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libkadm5srv-mit12 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libkadm5srv-mit12 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libkdb5-10 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libkdb5-10 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libkrb5-dev | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libkrb5-dev | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
liblapack3 | CVE-2021-4048 | CRITICAL | 3.9.0-3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-4048 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048 https://github.com/JuliaLang/julia/issues/42415 https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781 https://github.com/Reference-LAPACK/lapack/pull/625 https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41 https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7 https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7 https://lists.fedoraproject.org/archives/list/[email protected]/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/ https://lists.fedoraproject.org/archives/list/[email protected]/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/ https://nvd.nist.gov/vuln/detail/CVE-2021-4048
|
libldap-2.4-2 | CVE-2022-29155 | CRITICAL | 2.4.57+dfsg-3 | 2.4.57+dfsg-3+deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2022-29155 https://bugs.openldap.org/show_bug.cgi?id=9815 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155 https://nvd.nist.gov/vuln/detail/CVE-2022-29155 https://ubuntu.com/security/notices/USN-5424-1 https://ubuntu.com/security/notices/USN-5424-2 https://www.debian.org/security/2022/dsa-5140
|
libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | | Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securitytracker.com/id/1034221 https://access.redhat.com/security/cve/CVE-2015-3276 https://bugzilla.redhat.com/show_bug.cgi?id=1238322 https://linux.oracle.com/cve/CVE-2015-3276.html https://linux.oracle.com/errata/ELSA-2015-2131.html https://nvd.nist.gov/vuln/detail/CVE-2015-3276
|
libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | | Expand...http://www.openldap.org/its/index.cgi?findid=8703 https://access.redhat.com/security/cve/CVE-2017-14159 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html http://www.openldap.org/its/index.cgi/Incoming?id=8759 https://access.redhat.com/security/cve/CVE-2017-17740 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html https://access.redhat.com/errata/RHBA-2019:3674 https://access.redhat.com/security/cve/CVE-2020-15719 https://bugs.openldap.org/show_bug.cgi?id=9266 https://bugzilla.redhat.com/show_bug.cgi?id=1740070 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://www.oracle.com/security-alerts/cpuapr2022.html
|
liblua5.1-0 | CVE-2021-43519 | MEDIUM | 5.1.5-8.1 | | Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html http://lua-users.org/lists/lua-l/2021-11/msg00015.html https://access.redhat.com/security/cve/CVE-2021-43519 https://lists.fedoraproject.org/archives/list/[email protected]/message/C7XHFYHGSZKL53VCLSJSAJ6VMFGAIXKO/ https://lists.fedoraproject.org/archives/list/[email protected]/message/P3EMGAQ5Y6GXJLY4K5DUOOEQT4MZ4J4F/ https://nvd.nist.gov/vuln/detail/CVE-2021-43519
|
liblzma-dev | CVE-2022-1271 | HIGH | 5.2.5-2 | 5.2.5-2.1~deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-2191.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
liblzma5 | CVE-2022-1271 | HIGH | 5.2.5-2 | 5.2.5-2.1~deb11u1 | Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-2191.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
libmagickcore-6-arch-config | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6-arch-config | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6-arch-config | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6-arch-config | CVE-2022-1114 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1114 https://bugzilla.redhat.com/show_bug.cgi?id=2064538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1114
|
libmagickcore-6-arch-config | CVE-2022-28463 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-28463 https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f https://github.com/ImageMagick/ImageMagick/issues/4988 https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html
|
libmagickcore-6-arch-config | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
libmagickcore-6-arch-config | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
libmagickcore-6-arch-config | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6-arch-config | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
libmagickcore-6-arch-config | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6-arch-config | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
libmagickcore-6-arch-config | CVE-2021-4219 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-4219 https://bugzilla.redhat.com/show_bug.cgi?id=2054611
|
libmagickcore-6-arch-config | CVE-2022-1115 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1115
|
libmagickcore-6-arch-config | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
libmagickcore-6-arch-config | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://access.redhat.com/security/cve/CVE-2008-3134 https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
libmagickcore-6-arch-config | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://access.redhat.com/security/cve/CVE-2016-8678 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
libmagickcore-6-arch-config | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2017-11754 https://github.com/ImageMagick/ImageMagick/issues/633
|
libmagickcore-6-arch-config | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2017-11755 https://github.com/ImageMagick/ImageMagick/issues/634
|
libmagickcore-6-arch-config | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.securityfocus.com/bid/97166 https://access.redhat.com/security/cve/CVE-2017-7275 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
libmagickcore-6-arch-config | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.securityfocus.com/bid/105137 https://access.redhat.com/security/cve/CVE-2018-15607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
libmagickcore-6-arch-config | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20311 https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
libmagickcore-6-headers | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6-headers | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6-headers | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6-headers | CVE-2022-1114 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1114 https://bugzilla.redhat.com/show_bug.cgi?id=2064538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1114
|
libmagickcore-6-headers | CVE-2022-28463 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-28463 https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f https://github.com/ImageMagick/ImageMagick/issues/4988 https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html
|
libmagickcore-6-headers | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
libmagickcore-6-headers | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
libmagickcore-6-headers | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6-headers | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
libmagickcore-6-headers | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6-headers | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
libmagickcore-6-headers | CVE-2021-4219 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-4219 https://bugzilla.redhat.com/show_bug.cgi?id=2054611
|
libmagickcore-6-headers | CVE-2022-1115 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1115
|
libmagickcore-6-headers | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
libmagickcore-6-headers | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://access.redhat.com/security/cve/CVE-2008-3134 https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
libmagickcore-6-headers | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://access.redhat.com/security/cve/CVE-2016-8678 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
libmagickcore-6-headers | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2017-11754 https://github.com/ImageMagick/ImageMagick/issues/633
|
libmagickcore-6-headers | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2017-11755 https://github.com/ImageMagick/ImageMagick/issues/634
|
libmagickcore-6-headers | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.securityfocus.com/bid/97166 https://access.redhat.com/security/cve/CVE-2017-7275 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
libmagickcore-6-headers | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...http://www.securityfocus.com/bid/105137 https://access.redhat.com/security/cve/CVE-2018-15607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
libmagickcore-6-headers | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20311 https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 | CVE-2022-1114 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-1114 https://bugzilla.redhat.com/show_bug.cgi?id=2064538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1114
|
libmagickcore-6.q16-6 | CVE-2022-28463 | HIGH | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-28463 https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f https://github.com/ImageMagick/ImageMagick/issues/4988 https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html
|
libmagickcore-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https: |