audit-libs | CVE-2015-5186 | MEDIUM | 2.8.5-4.el7 | | Expand...http://www.openwall.com/lists/oss-security/2015/08/13/9 http://www.securityfocus.com/bid/76840 https://access.redhat.com/security/cve/CVE-2015-5186 https://bugzilla.redhat.com/show_bug.cgi?id=1251621 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5186 https://fedorahosted.org/audit/changeset/1122 https://people.redhat.com/sgrubb/audit/ChangeLog
|
audit-libs-python | CVE-2015-5186 | MEDIUM | 2.8.5-4.el7 | | Expand...http://www.openwall.com/lists/oss-security/2015/08/13/9 http://www.securityfocus.com/bid/76840 https://access.redhat.com/security/cve/CVE-2015-5186 https://bugzilla.redhat.com/show_bug.cgi?id=1251621 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5186 https://fedorahosted.org/audit/changeset/1122 https://people.redhat.com/sgrubb/audit/ChangeLog
|
bash | CVE-2012-6711 | MEDIUM | 4.2.46-33.el7 | | Expand...http://git.savannah.gnu.org/cgit/bash.git/commit/?h=devel&id=863d31ae775d56b785dc5b0105b6d251515d81d5 http://www.securityfocus.com/bid/108824 https://access.redhat.com/security/cve/CVE-2012-6711 https://bugzilla.redhat.com/show_bug.cgi?id=1721071 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6711 https://support.f5.com/csp/article/K05122252 https://support.f5.com/csp/article/K05122252?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4180-1 https://usn.ubuntu.com/4180-1/
|
bash | CVE-2019-9924 | MEDIUM | 4.2.46-33.el7 | 4.2.46-34.el7 | Expand...http://git.savannah.gnu.org/cgit/bash.git/tree/CHANGES?h=bash-4.4-testing#n65 http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00049.html https://access.redhat.com/security/cve/CVE-2019-9924 https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1803441 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9924 https://linux.oracle.com/cve/CVE-2019-9924.html https://linux.oracle.com/errata/ELSA-2020-1113.html https://lists.debian.org/debian-lts-announce/2019/03/msg00028.html https://lists.gnu.org/archive/html/bug-bash/2017-03/msg00077.html https://security.netapp.com/advisory/ntap-20190411-0001/ https://ubuntu.com/security/notices/USN-4058-1 https://ubuntu.com/security/notices/USN-4058-2 https://usn.ubuntu.com/4058-1/ https://usn.ubuntu.com/4058-2/
|
bash | CVE-2019-18276 | LOW | 4.2.46-33.el7 | | Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html https://access.redhat.com/security/cve/CVE-2019-18276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276 https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff https://linux.oracle.com/cve/CVE-2019-18276.html https://linux.oracle.com/errata/ELSA-2021-1679.html https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-18276 https://security.gentoo.org/glsa/202105-34 https://security.netapp.com/advisory/ntap-20200430-0003/ https://ubuntu.com/security/notices/USN-5380-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.youtube.com/watch?v=-wGtxJ8opa8
|
bind-license | CVE-2020-8616 | HIGH | 32:9.11.4-9.P2.el7 | 32:9.11.4-16.P2.el7_8.6 | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html http://www.nxnsattack.com http://www.openwall.com/lists/oss-security/2020/05/19/4 https://access.redhat.com/security/cve/CVE-2020-8616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616 https://kb.isc.org/docs/cve-2020-8616 https://linux.oracle.com/cve/CVE-2020-8616.html https://linux.oracle.com/errata/ELSA-2020-2383.html https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html https://lists.fedoraproject.org/archives/list/[email protected]/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/ https://security.netapp.com/advisory/ntap-20200522-0002/ https://ubuntu.com/security/notices/USN-4365-1 https://ubuntu.com/security/notices/USN-4365-2 https://usn.ubuntu.com/4365-1/ https://usn.ubuntu.com/4365-2/ https://www.debian.org/security/2020/dsa-4689 https://www.synology.com/security/advisory/Synology_SA_20_12 https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/
|
bind-license | CVE-2020-8617 | HIGH | 32:9.11.4-9.P2.el7 | 32:9.11.4-16.P2.el7_8.6 | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html http://www.openwall.com/lists/oss-security/2020/05/19/4 https://access.redhat.com/security/cve/CVE-2020-8617 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617 https://kb.isc.org/docs/cve-2020-8617 https://linux.oracle.com/cve/CVE-2020-8617.html https://linux.oracle.com/errata/ELSA-2020-2383.html https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html https://lists.fedoraproject.org/archives/list/[email protected]/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/ https://security.netapp.com/advisory/ntap-20200522-0002/ https://ubuntu.com/security/notices/USN-4365-1 https://ubuntu.com/security/notices/USN-4365-2 https://usn.ubuntu.com/4365-1/ https://usn.ubuntu.com/4365-2/ https://www.debian.org/security/2020/dsa-4689
|
bind-license | CVE-2020-8625 | HIGH | 32:9.11.4-9.P2.el7 | 32:9.11.4-26.P2.el7_9.4 | Expand...http://www.openwall.com/lists/oss-security/2021/02/19/1 http://www.openwall.com/lists/oss-security/2021/02/20/2 https://access.redhat.com/security/cve/CVE-2020-8625 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625 https://kb.isc.org/docs/cve-2020-8625 https://kb.isc.org/v1/docs/cve-2020-8625 https://linux.oracle.com/cve/CVE-2020-8625.html https://linux.oracle.com/errata/ELSA-2021-9117.html https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html https://lists.fedoraproject.org/archives/list/package-announ[email protected]/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/ https://lists.fedoraproject.org/archives/list/[email protected]/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/ https://nvd.nist.gov/vuln/detail/CVE-2020-8625 https://security.netapp.com/advisory/ntap-20210319-0001/ https://ubuntu.com/security/notices/USN-4737-1 https://ubuntu.com/security/notices/USN-4737-2 https://www.debian.org/security/2021/dsa-4857 https://www.zerodayinitiative.com/advisories/ZDI-21-195/
|
bind-license | CVE-2021-25215 | HIGH | 32:9.11.4-9.P2.el7 | 32:9.11.4-26.P2.el7_9.5 | Expand...http://www.openwall.com/lists/oss-security/2021/04/29/1 http://www.openwall.com/lists/oss-security/2021/04/29/2 http://www.openwall.com/lists/oss-security/2021/04/29/3 http://www.openwall.com/lists/oss-security/2021/04/29/4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-25215.json https://access.redhat.com/security/cve/CVE-2021-25215 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215 https://kb.isc.org/docs/cve-2021-25215 https://kb.isc.org/v1/docs/cve-2021-25215 https://linux.oracle.com/cve/CVE-2021-25215.html https://linux.oracle.com/errata/ELSA-2021-9213.html https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html https://lists.fedoraproject.org/archives/list/[email protected]/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/ https://lists.fedoraproject.org/archives/list/[email protected]/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/ https://nvd.nist.gov/vuln/detail/CVE-2021-25215 https://security.netapp.com/advisory/ntap-20210521-0006/ https://ubuntu.com/security/notices/USN-4929-1 https://www.debian.org/security/2021/dsa-4909 https://www.oracle.com/security-alerts/cpuoct2021.html
|
bind-license | CVE-2019-6477 | MEDIUM | 32:9.11.4-9.P2.el7 | 32:9.11.4-16.P2.el7 | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html https://access.redhat.com/security/cve/CVE-2019-6477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6477 https://kb.isc.org/docs/cve-2019-6477 https://linux.oracle.com/cve/CVE-2019-6477.html https://linux.oracle.com/errata/ELSA-2020-1845.html https://lists.fedoraproject.org/archives/list/[email protected]/message/L3DEMNZMKR57VQJCG5ZN55ZGTQRL2TFQ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/XGURMGQHX45KR4QDRCSUQHODUFOGNGAN/ https://support.f5.com/csp/article/K15840535?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4197-1 https://www.debian.org/security/2020/dsa-4689 https://www.synology.com/security/advisory/Synology_SA_19_39
|
bind-license | CVE-2020-8622 | MEDIUM | 32:9.11.4-9.P2.el7 | 32:9.11.4-26.P2.el7_9.2 | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html https://access.redhat.com/security/cve/CVE-2020-8622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622 https://kb.isc.org/docs/cve-2020-8622 https://linux.oracle.com/cve/CVE-2020-8622.html https://linux.oracle.com/errata/ELSA-2020-5011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html https://lists.fedoraproject.org/archives/list/[email protected]/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/ https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/ https://nvd.nist.gov/vuln/detail/CVE-2020-8622 https://security.gentoo.org/glsa/202008-19 https://security.netapp.com/advisory/ntap-20200827-0003/ https://ubuntu.com/security/notices/USN-4468-1 https://ubuntu.com/security/notices/USN-4468-2 https://usn.ubuntu.com/4468-1/ https://usn.ubuntu.com/4468-2/ https://www.debian.org/security/2020/dsa-4752 https://www.oracle.com/security-alerts/cpuoct2021.html https://www.synology.com/security/advisory/Synology_SA_20_19
|
bind-license | CVE-2020-8623 | MEDIUM | 32:9.11.4-9.P2.el7 | 32:9.11.4-26.P2.el7_9.2 | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html https://access.redhat.com/security/cve/CVE-2020-8623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623 https://kb.isc.org/docs/cve-2020-8623 https://linux.oracle.com/cve/CVE-2020-8623.html https://linux.oracle.com/errata/ELSA-2020-5011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html https://lists.fedoraproject.org/archives/list/[email protected]/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/ https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/ https://nvd.nist.gov/vuln/detail/CVE-2020-8623 https://security.gentoo.org/glsa/202008-19 https://security.netapp.com/advisory/ntap-20200827-0003/ https://ubuntu.com/security/notices/USN-4468-1 https://usn.ubuntu.com/4468-1/ https://www.debian.org/security/2020/dsa-4752 https://www.synology.com/security/advisory/Synology_SA_20_19
|
bind-license | CVE-2020-8624 | MEDIUM | 32:9.11.4-9.P2.el7 | 32:9.11.4-26.P2.el7_9.2 | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html https://access.redhat.com/security/cve/CVE-2020-8624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8624 https://kb.isc.org/docs/cve-2020-8624 https://linux.oracle.com/cve/CVE-2020-8624.html https://linux.oracle.com/errata/ELSA-2020-5011.html https://lists.fedoraproject.org/archives/list/[email protected]/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/ https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/ https://nvd.nist.gov/vuln/detail/CVE-2020-8624 https://security.gentoo.org/glsa/202008-19 https://security.netapp.com/advisory/ntap-20200827-0003/ https://ubuntu.com/security/notices/USN-4468-1 https://usn.ubuntu.com/4468-1/ https://www.debian.org/security/2020/dsa-4752 https://www.synology.com/security/advisory/Synology_SA_20_19
|
bind-license | CVE-2021-25214 | MEDIUM | 32:9.11.4-9.P2.el7 | 32:9.11.4-26.P2.el7_9.7 | Expand...http://www.openwall.com/lists/oss-security/2021/04/29/1 http://www.openwall.com/lists/oss-security/2021/04/29/2 http://www.openwall.com/lists/oss-security/2021/04/29/3 http://www.openwall.com/lists/oss-security/2021/04/29/4 https://access.redhat.com/security/cve/CVE-2021-25214 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214 https://kb.isc.org/docs/cve-2021-25214 https://kb.isc.org/v1/docs/cve-2021-25214 https://linux.oracle.com/cve/CVE-2021-25214.html https://linux.oracle.com/errata/ELSA-2021-4384.html https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html https://lists.fedoraproject.org/archives/list/[email protected]/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/ https://lists.fedoraproject.org/archives/list/[email protected]/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/ https://nvd.nist.gov/vuln/detail/CVE-2021-25214 https://security.netapp.com/advisory/ntap-20210521-0006/ https://ubuntu.com/security/notices/USN-4929-1 https://www.debian.org/security/2021/dsa-4909
|
bind-license | CVE-2021-25219 | MEDIUM | 32:9.11.4-9.P2.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-25219 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25219 https://errata.almalinux.org/8/ALSA-2022-2092.html https://kb.isc.org/docs/cve-2021-25219 https://kb.isc.org/v1/docs/cve-2021-25219 https://linux.oracle.com/cve/CVE-2021-25219.html https://linux.oracle.com/errata/ELSA-2022-2092.html https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html https://lists.fedoraproject.org/archives/list/[email protected]/message/EF4NAVRV4H3W4GA3LGGZYUKD3HSJBAVW/ https://lists.fedoraproject.org/archives/list/[email protected]/message/YGV7SA27CTYLGFJSPUM3V36ZWK7WWDI4/ https://lists.fedoraproject.org/archives/list/[email protected]/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/ https://nvd.nist.gov/vuln/detail/CVE-2021-25219 https://security.netapp.com/advisory/ntap-20211118-0002/ https://ubuntu.com/security/notices/USN-5126-1 https://ubuntu.com/security/notices/USN-5126-2 https://www.debian.org/security/2021/dsa-4994 https://www.oracle.com/security-alerts/cpuapr2022.html
|
bind-license | CVE-2021-25220 | MEDIUM | 32:9.11.4-9.P2.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-25220 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220 https://kb.isc.org/docs/CVE-2021-25220 https://kb.isc.org/v1/docs/cve-2021-25220 https://lists.fedoraproject.org/archives/list/[email protected]/message/2SXT7247QTKNBQ67MNRGZD23ADXU6E5U/ https://lists.fedoraproject.org/archives/list/[email protected]/message/5VX3I2U3ICOIEI5Y7OYA6CHOLFMNH3YQ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/ https://lists.fedoraproject.org/archives/list/[email protected]/message/DE3UAVCPUMAKG27ZL5YXSP2C3RIOW3JZ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/ https://nvd.nist.gov/vuln/detail/CVE-2021-25220 https://security.netapp.com/advisory/ntap-20220408-0001/ https://ubuntu.com/security/notices/USN-5332-1 https://ubuntu.com/security/notices/USN-5332-2
|
bind-license | CVE-2013-5661 | LOW | 32:9.11.4-9.P2.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2013-5661 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5661 https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5661 https://security-tracker.debian.org/tracker/CVE-2013-5661
|
bind-license | CVE-2016-6170 | LOW | 32:9.11.4-9.P2.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/07/06/3 http://www.securityfocus.com/bid/91611 http://www.securitytracker.com/id/1036241 https://access.redhat.com/security/cve/CVE-2016-6170 https://bugzilla.redhat.com/show_bug.cgi?id=1353563 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6170 https://github.com/sischkg/xfer-limit/blob/master/README.md https://kb.isc.org/article/AA-01390 https://kb.isc.org/article/AA-01390/0/Operational-Notification%3A-A-party-that-is-allowed-control-over-zone-data-can-overwhelm-a-server-by-transferring-huge-quantities-of-data.html https://kb.isc.org/article/AA-01390/169/CVE-2016-6170 https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.html https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015073.html https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015075.html https://security.gentoo.org/glsa/201610-07
|
bind-license | CVE-2018-5745 | LOW | 32:9.11.4-9.P2.el7 | 32:9.11.4-16.P2.el7 | Expand...https://access.redhat.com/errata/RHSA-2019:3552 https://access.redhat.com/security/cve/CVE-2018-5745 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5745 https://kb.isc.org/docs/cve-2018-5745 https://linux.oracle.com/cve/CVE-2018-5745.html https://linux.oracle.com/errata/ELSA-2020-1061.html https://ubuntu.com/security/notices/USN-3893-1 https://ubuntu.com/security/notices/USN-3893-2
|
bind-license | CVE-2019-6465 | LOW | 32:9.11.4-9.P2.el7 | 32:9.11.4-16.P2.el7 | Expand...https://access.redhat.com/errata/RHSA-2019:3552 https://access.redhat.com/security/cve/CVE-2019-6465 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6465 https://kb.isc.org/docs/cve-2019-6465 https://linux.oracle.com/cve/CVE-2019-6465.html https://linux.oracle.com/errata/ELSA-2020-1061.html https://ubuntu.com/security/notices/USN-3893-1 https://ubuntu.com/security/notices/USN-3893-2
|
binutils | CVE-2017-6965 | MEDIUM | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-6965 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6965 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21137 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-6966 | MEDIUM | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-6966 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6966 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21139 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2018-20673 | MEDIUM | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/106454 https://access.redhat.com/security/cve/CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
binutils | CVE-2019-9074 | MEDIUM | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://access.redhat.com/security/cve/CVE-2019-9074 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074 https://nvd.nist.gov/vuln/detail/CVE-2019-9074 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24235 https://support.f5.com/csp/article/K09092524 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-9075 | MEDIUM | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://access.redhat.com/security/cve/CVE-2019-9075 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075 https://nvd.nist.gov/vuln/detail/CVE-2019-9075 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24236 https://support.f5.com/csp/article/K42059040 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-9077 | MEDIUM | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/107139 https://access.redhat.com/security/cve/CVE-2019-9077 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077 https://nvd.nist.gov/vuln/detail/CVE-2019-9077 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24243 https://support.f5.com/csp/article/K00056379 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2020-16590 | MEDIUM | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-16590 https://security.netapp.com/advisory/ntap-20210115-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25821 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
|
binutils | CVE-2020-16592 | MEDIUM | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-16592 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592 https://lists.fedoraproject.org/archives/list/[email protected]/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/ https://security.netapp.com/advisory/ntap-20210115-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25823 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a https://ubuntu.com/security/notices/USN-5124-1
|
binutils | CVE-2021-20197 | MEDIUM | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20197 https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://nvd.nist.gov/vuln/detail/CVE-2021-20197 https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
binutils | CVE-2021-20294 | MEDIUM | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-20294 https://bugzilla.redhat.com/show_bug.cgi?id=1943533 https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2021-20294 https://sourceware.org/bugzilla/show_bug.cgi?id=26929 https://sourceware.org/git/?p=binutils-gdb.git;a=patch;h=372dd157272e0674d13372655cc60eaca9c06926
|
binutils | CVE-2021-3487 | MEDIUM | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3487 https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-3487 https://ubuntu.com/security/notices/USN-5124-1 https://ubuntu.com/security/notices/USN-5341-1
|
binutils | CVE-2021-37322 | MEDIUM | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-37322 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37322 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188 https://nvd.nist.gov/vuln/detail/CVE-2021-37322
|
binutils | CVE-2021-42574 | MEDIUM | 2.27-41.base.el7 | 2.27-44.base.el7_9.1 | Expand...http://www.openwall.com/lists/oss-security/2021/11/01/1 http://www.openwall.com/lists/oss-security/2021/11/01/4 http://www.openwall.com/lists/oss-security/2021/11/01/5 http://www.openwall.com/lists/oss-security/2021/11/01/6 http://www.openwall.com/lists/oss-security/2021/11/02/10 http://www.unicode.org/versions/Unicode14.0.0/ https://access.redhat.com/security/cve/CVE-2021-42574 https://linux.oracle.com/cve/CVE-2021-42574.html https://linux.oracle.com/errata/ELSA-2021-4743.html https://lists.fedoraproject.org/archives/list/[email protected]/message/IH2RG5YTR6ZZOLUV3EUPZEIJR7XHJLVD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/LQNTFF24ROHLVPLUOEISBN3F7QM27L4U/ https://lists.fedoraproject.org/archives/list/[email protected]/message/QUPA37D57VPTDLSXOOGF4UXUEADOC4PQ/ https://trojansource.codes https://trojansource.codes/ https://www.kb.cert.org/vuls/id/999008 https://www.lightbluetouchpaper.org/2021/11/01/trojan-source-invisible-vulnerabilities/ https://www.scyon.nl/post/trojans-in-your-source-code https://www.unicode.org/reports/tr31/ https://www.unicode.org/reports/tr36/ https://www.unicode.org/reports/tr36/#Bidirectional_Text_Spoofing https://www.unicode.org/reports/tr39/ https://www.unicode.org/reports/tr9/tr9-44.html#HL4
|
binutils | CVE-2021-45078 | MEDIUM | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-45078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078 https://lists.fedoraproject.org/archives/list/[email protected]/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://nvd.nist.gov/vuln/detail/CVE-2021-45078 https://security.netapp.com/advisory/ntap-20220107-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02 https://ubuntu.com/security/notices/USN-5341-1
|
binutils | CVE-2014-9939 | LOW | 2.27-41.base.el7 | | Expand...http://www.openwall.com/lists/oss-security/2015/07/31/6 https://access.redhat.com/security/cve/CVE-2014-9939 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9939 https://sourceware.org/bugzilla/show_bug.cgi?id=18750 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7e27a9d5f22f9f7ead11738b1546d0b5c737266b https://ubuntu.com/security/notices/USN-3367-1
|
binutils | CVE-2015-8538 | LOW | 2.27-41.base.el7 | | Expand...http://sourceforge.net/p/libdwarf/code/ci/da724a0bc5eec8e9ec0b0cb0c238a80e34466459/ http://www.openwall.com/lists/oss-security/2015/12/09/2 http://www.openwall.com/lists/oss-security/2015/12/10/3 https://access.redhat.com/security/cve/CVE-2015-8538 https://bugzilla.redhat.com/show_bug.cgi?id=1289385 https://bugzilla.redhat.com/show_bug.cgi?id=1291299 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8538
|
binutils | CVE-2016-2226 | LOW | 2.27-41.base.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90103 https://access.redhat.com/security/cve/CVE-2016-2226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2226 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=69687 https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/42386/
|
binutils | CVE-2016-4487 | LOW | 2.27-41.base.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90025 https://access.redhat.com/security/cve/CVE-2016-4487 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4487 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481 https://gcc.gnu.org/ml/gcc-patches/2016-03/msg01687.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2016-4488 | LOW | 2.27-41.base.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90025 https://access.redhat.com/security/cve/CVE-2016-4488 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4488 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481 https://gcc.gnu.org/ml/gcc-patches/2016-03/msg01687.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2016-4489 | LOW | 2.27-41.base.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90017 https://access.redhat.com/security/cve/CVE-2016-4489 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4489 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70492 https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2016-4490 | LOW | 2.27-41.base.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90019 https://access.redhat.com/security/cve/CVE-2016-4490 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4490 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70498 https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2016-4491 | LOW | 2.27-41.base.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90016 https://access.redhat.com/security/cve/CVE-2016-4491 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4491 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70909 https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00105.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2016-4492 | LOW | 2.27-41.base.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90014 https://access.redhat.com/security/cve/CVE-2016-4492 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4492 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926 https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2016-4493 | LOW | 2.27-41.base.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90014 https://access.redhat.com/security/cve/CVE-2016-4493 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4493 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926 https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-12449 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-12449 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12449 https://sourceware.org/bugzilla/show_bug.cgi?id=21840 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-12451 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-12451 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12451 https://sourceware.org/bugzilla/show_bug.cgi?id=21786 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-12452 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-12452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12452 https://sourceware.org/bugzilla/show_bug.cgi?id=21813 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-12453 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-12453 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12453 https://sourceware.org/bugzilla/show_bug.cgi?id=21813 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-12454 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-12454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12454 https://sourceware.org/bugzilla/show_bug.cgi?id=21813 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-12455 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-12455 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12455 https://sourceware.org/bugzilla/show_bug.cgi?id=21840 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-12456 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-12456 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12456 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=21813 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-12457 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-12457 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12457 https://sourceware.org/bugzilla/show_bug.cgi?id=21840 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-12458 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-12458 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12458 https://sourceware.org/bugzilla/show_bug.cgi?id=21840 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-12799 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/100292 https://access.redhat.com/security/cve/CVE-2017-12799 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12799 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=21933 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-12967 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/100462 https://access.redhat.com/security/cve/CVE-2017-12967 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12967 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=21962 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-13710 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/100499 https://access.redhat.com/security/cve/CVE-2017-13710 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13710 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0c54f69295208331faab9bc5e995111a35672f9b https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d6f8dea6798528de0fc762409595251eeeb1f547 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-13716 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-13716 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
binutils | CVE-2017-13757 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/100532 https://access.redhat.com/security/cve/CVE-2017-13757 https://sourceware.org/bugzilla/show_bug.cgi?id=22018 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=90efb6422939ca031804266fba669f77c22a274a
|
binutils | CVE-2017-14128 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/100623 https://access.redhat.com/security/cve/CVE-2017-14128 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14128 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=22059 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7e8b60085eb3e6f2c41bc0c00c0d759fa7f72780 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-14129 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/100624 https://access.redhat.com/security/cve/CVE-2017-14129 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14129 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=22047 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e4f2723003859dc6b33ca0dadbc4a7659ebf1643 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-14130 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/100625 https://access.redhat.com/security/cve/CVE-2017-14130 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14130 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=22058 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=2a143b99fc4a5094a9cf128f3184d8e6818c8229 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-14529 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-14529 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14529 https://sourceware.org/bugzilla/show_bug.cgi?id=22113 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=4d465c689a8fb27212ef358d0aee89d60dee69a6 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=dcaaca89e8618eba35193c27afcb1cfa54f74582 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-14729 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-14729 https://blogs.gentoo.org/ago/2017/09/25/binutils-heap-based-buffer-overflow-in-_bfd_x86_elf_get_synthetic_symtab-elfxx-x86-c/ https://sourceware.org/bugzilla/show_bug.cgi?id=22170 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=56933f9e3e90eebf1018ed7417d6c1184b91db6b https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=61e3bf5f83f7e505b6bc51ef65426e5b31e6e360
|
binutils | CVE-2017-14745 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-14745 https://sourceware.org/bugzilla/show_bug.cgi?id=22148
|
binutils | CVE-2017-14930 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-14930 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14930 https://sourceware.org/bugzilla/show_bug.cgi?id=22191 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=a26a013f22a19e2c16729e64f40ef8a7dfcc086e https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-14932 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-14932 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14932 https://sourceware.org/bugzilla/show_bug.cgi?id=22204 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e338894dc2e603683bed2172e8e9f25b29051005 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-14933 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/101203 https://access.redhat.com/security/cve/CVE-2017-14933 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22210 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=30d0157a2ad64e64e5ff9fcc0dbe78a3e682f573 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=33e0a9a056bd23e923b929a4f2ab049ade0b1c32
|
binutils | CVE-2017-14934 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/101204 https://access.redhat.com/security/cve/CVE-2017-14934 https://sourceware.org/bugzilla/show_bug.cgi?id=22219 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=19485196044b2521af979f1e5c4a89bfb90fba0b
|
binutils | CVE-2017-14938 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/101212 https://access.redhat.com/security/cve/CVE-2017-14938 https://blogs.gentoo.org/ago/2017/09/26/binutils-memory-allocation-failure-in-_bfd_elf_slurp_version_tables-elf-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14938 https://sourceware.org/bugzilla/show_bug.cgi?id=22166 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=bd61e135492ecf624880e6b78e5fcde3c9716df6 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-14939 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/101216 https://access.redhat.com/security/cve/CVE-2017-14939 https://blogs.gentoo.org/ago/2017/09/26/binutils-heap-based-buffer-overflow-in-read_1_byte-dwarf2-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14939 https://sourceware.org/bugzilla/show_bug.cgi?id=22169 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=515f23e63c0074ab531bc954f84ca40c6281a724 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/42970/
|
binutils | CVE-2017-14940 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-14940 https://blogs.gentoo.org/ago/2017/09/26/binutils-null-pointer-dereference-in-scan_unit_for_symbols-dwarf2-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14940 https://sourceware.org/bugzilla/show_bug.cgi?id=22166 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0d76029f92182c3682d8be2c833d45bc9a2068fe https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-14974 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-14974 https://sourceware.org/bugzilla/show_bug.cgi?id=22163 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e70c19e3a4c26e9c1ebf0c9170d105039b56d7cf
|
binutils | CVE-2017-15020 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-15020 https://blogs.gentoo.org/ago/2017/10/03/binutils-heap-based-buffer-overflow-in-parse_die-dwarf1-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15020 https://sourceware.org/bugzilla/show_bug.cgi?id=22202 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=1da5c9a485f3dcac4c45e96ef4b7dae5948314b5 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-15021 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-15021 https://blogs.gentoo.org/ago/2017/10/03/binutils-heap-based-buffer-overflow-in-bfd_getl32-opncls-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15021 https://sourceware.org/bugzilla/show_bug.cgi?id=22197 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=52b36c51e5bf6d7600fdc6ba115b170b0e78e31d https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-15022 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-15022 https://blogs.gentoo.org/ago/2017/10/03/binutils-null-pointer-dereference-in-bfd_hash_hash-hash-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15022 https://sourceware.org/bugzilla/show_bug.cgi?id=22201 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11855d8a1f11b102a702ab76e95b22082cccf2f8 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-15023 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/101611 https://access.redhat.com/security/cve/CVE-2017-15023 https://blogs.gentoo.org/ago/2017/10/03/binutils-null-pointer-dereference-in-concat_filename-dwarf2-c/ https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=22200 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c361faae8d964db951b7100cada4dcdc983df1bf
|
binutils | CVE-2017-15024 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-15024 https://blogs.gentoo.org/ago/2017/10/03/binutils-infinite-loop-in-find_abstract_instance_name-dwarf2-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15024 https://sourceware.org/bugzilla/show_bug.cgi?id=22187 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=52a93b95ec0771c97e26f0bb28630a271a667bd2 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-15025 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-15025 https://blogs.gentoo.org/ago/2017/10/03/binutils-divide-by-zero-in-decode_line_info-dwarf2-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15025 https://sourceware.org/bugzilla/show_bug.cgi?id=22186 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d8010d3e75ec7194a4703774090b27486b742d48 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-15225 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-15225 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15225 https://sourceware.org/bugzilla/show_bug.cgi?id=22212 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b55ec8b676ed05d93ee49d6c79ae0403616c4fb0 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-15938 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/101610 https://access.redhat.com/security/cve/CVE-2017-15938 https://blogs.gentoo.org/ago/2017/10/24/binutils-invalid-memory-read-in-find_abstract_instance_name-dwarf2-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15938 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=22209 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=1b86808a86077722ee4f42ff97f836b12420bb2a https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-15939 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/101613 https://access.redhat.com/security/cve/CVE-2017-15939 https://blogs.gentoo.org/ago/2017/10/24/binutils-null-pointer-dereference-in-concat_filename-dwarf2-c-incomplete-fix-for-cve-2017-15023/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15939 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=22205 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=a54018b72d75abf2e74bf36016702da06399c1d9 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-15996 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/101608 https://access.redhat.com/security/cve/CVE-2017-15996 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15996 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=22361 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d91f0b20e561e326ee91a09a76206257bde8438b https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-16826 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-16826 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16826 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22376 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=a67d66eb97e7613a38ffe6622d837303b3ecd31d https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-16827 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-16827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16827 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22306 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0301ce1486b1450f219202677f30d0fa97335419 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-16828 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-16828 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16828 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22386 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=bf59c5d5f4f5b8b4da1f5f605cfa546f8029b43d https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-16829 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-16829 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22307 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=cf54ebff3b7361989712fd9c0128a9b255578163
|
binutils | CVE-2017-16830 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/101941 https://access.redhat.com/security/cve/CVE-2017-16830 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22384 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6ab2c4ed51f9c4243691755e1b1d2149c6a426f4
|
binutils | CVE-2017-16831 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-16831 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16831 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22385 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6cee897971d4d7cd37d2a686bb6d2aa3e759c8ca https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-16832 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-16832 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16832 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22373 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0bb6961f18b8e832d88b490d421ca56cea16c45b https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-17080 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-17080 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17080 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22421 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-17121 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-17121 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17121 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22506 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b23dc97fe237a1d9e850d7cbeee066183a00630b https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-17122 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-17122 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17122 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22508 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d785b7d4b877ed465d04072e17ca19d0f47d840f https://ubuntu.com/security/notices/USN-5341-1
|
binutils | CVE-2017-17123 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-17123 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17123 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22509 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=4581a1c7d304ce14e714b27522ebf3d0188d6543 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-17124 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-17124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17124 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22507 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b0029dce6867de1a2828293177b0e030d2f0f03c https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-17125 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-17125 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17125 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22443 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=160b1a618ad94988410dc81fce9189fcda5b7ff4 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-17126 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-17126 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22510 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f425ec6600b69e39eb605f3128806ff688137ea8
|
binutils | CVE-2017-6969 | LOW | 2.27-41.base.el7 | | Expand...http://www.openwall.com/lists/oss-security/2017/03/16/8 http://www.securityfocus.com/bid/97065 https://access.redhat.com/security/cve/CVE-2017-6969 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6969 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21156 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-7209 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/96994 https://access.redhat.com/security/cve/CVE-2017-7209 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7209 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=21135 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-7210 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/96992 https://access.redhat.com/security/cve/CVE-2017-7210 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7210 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=21157 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-7223 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-7223 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7223 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=20898 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-7224 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/97277 https://access.redhat.com/security/cve/CVE-2017-7224 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7224 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=20892 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-7225 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/97275 https://access.redhat.com/security/cve/CVE-2017-7225 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7225 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=20891 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-7226 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-7226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7226 https://sourceware.org/bugzilla/show_bug.cgi?id=20905 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-7227 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/97209 https://access.redhat.com/security/cve/CVE-2017-7227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7227 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=20906 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-7299 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/97217 https://access.redhat.com/security/cve/CVE-2017-7299 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7299 https://sourceware.org/bugzilla/show_bug.cgi?id=20908 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-7300 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/97219 https://access.redhat.com/security/cve/CVE-2017-7300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7300 https://sourceware.org/bugzilla/show_bug.cgi?id=20909 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-7301 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/97218 https://access.redhat.com/security/cve/CVE-2017-7301 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7301 https://sourceware.org/bugzilla/show_bug.cgi?id=20924 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-7302 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/97216 https://access.redhat.com/security/cve/CVE-2017-7302 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7302 https://sourceware.org/bugzilla/show_bug.cgi?id=20921 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-7303 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/97213 https://access.redhat.com/security/cve/CVE-2017-7303 https://sourceware.org/bugzilla/show_bug.cgi?id=20922
|
binutils | CVE-2017-7304 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/97215 https://access.redhat.com/security/cve/CVE-2017-7304 https://sourceware.org/bugzilla/show_bug.cgi?id=20931
|
binutils | CVE-2017-7614 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-7614 https://blogs.gentoo.org/ago/2017/04/05/binutils-two-null-pointer-dereference-in-elflink-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7614 https://security.gentoo.org/glsa/201709-02 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-8392 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-8392 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21409
|
binutils | CVE-2017-8393 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-8393 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8393 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21412 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-8394 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-8394 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8394 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21414 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-8395 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-8395 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8395 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21431 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-8396 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-8396 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8396 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21432 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-8397 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-8397 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8397 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21434 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-8398 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-8398 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8398 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21438 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-8421 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-8421 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8421 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21440 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9038 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/98589 https://access.redhat.com/security/cve/CVE-2017-9038 https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9038 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f32ba72991d2406b21ab17edc234a2f3fa7fb23d https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9039 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/98580 https://access.redhat.com/security/cve/CVE-2017-9039 https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9039 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=82156ab704b08b124d319c0decdbd48b3ca2dac5 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9040 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/98579 https://access.redhat.com/security/cve/CVE-2017-9040 https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9040 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7296a62a2a237f6b1ad8db8c38b090e9f592c8cf https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9041 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/98598 https://access.redhat.com/security/cve/CVE-2017-9041 https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9041 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75ec1fdbb797a389e4fe4aaf2e15358a070dcc19 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c4ab9505b53cdc899506ed421fddb7e1f8faf7a3 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9042 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2017-9042 https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9042 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7296a62a2a237f6b1ad8db8c38b090e9f592c8cf https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9043 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/98591 https://access.redhat.com/security/cve/CVE-2017-9043 https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/ https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ddef72cdc10d82ba011a7ff81cafbbd3466acf54
|
binutils | CVE-2017-9044 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/98587 https://access.redhat.com/security/cve/CVE-2017-9044 https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9044 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9742 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99105 https://access.redhat.com/security/cve/CVE-2017-9742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9742 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21576 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/42203/
|
binutils | CVE-2017-9743 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99106 https://access.redhat.com/security/cve/CVE-2017-9743 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9743 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=21577
|
binutils | CVE-2017-9744 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99108 https://access.redhat.com/security/cve/CVE-2017-9744 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9744 https://sourceware.org/bugzilla/show_bug.cgi?id=21578 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9745 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99109 https://access.redhat.com/security/cve/CVE-2017-9745 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9745 https://sourceware.org/bugzilla/show_bug.cgi?id=21579 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9746 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99117 https://access.redhat.com/security/cve/CVE-2017-9746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9746 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=21580 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/42199/
|
binutils | CVE-2017-9747 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99114 https://access.redhat.com/security/cve/CVE-2017-9747 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9747 https://sourceware.org/bugzilla/show_bug.cgi?id=21581 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/42200/
|
binutils | CVE-2017-9748 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99110 https://access.redhat.com/security/cve/CVE-2017-9748 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9748 https://sourceware.org/bugzilla/show_bug.cgi?id=21582 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/42202/
|
binutils | CVE-2017-9749 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99113 https://access.redhat.com/security/cve/CVE-2017-9749 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9749 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=21586 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/42201/
|
binutils | CVE-2017-9750 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99118 https://access.redhat.com/security/cve/CVE-2017-9750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9750 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=21587 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/42198/
|
binutils | CVE-2017-9751 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99111 https://access.redhat.com/security/cve/CVE-2017-9751 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9751 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=21588 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9752 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99122 https://access.redhat.com/security/cve/CVE-2017-9752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9752 https://sourceware.org/bugzilla/show_bug.cgi?id=21589 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9753 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99116 https://access.redhat.com/security/cve/CVE-2017-9753 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9753 https://sourceware.org/bugzilla/show_bug.cgi?id=21591 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9754 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99125 https://access.redhat.com/security/cve/CVE-2017-9754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9754 https://sourceware.org/bugzilla/show_bug.cgi?id=21591 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9755 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99124 https://access.redhat.com/security/cve/CVE-2017-9755 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9755 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=21594 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9756 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99103 https://access.redhat.com/security/cve/CVE-2017-9756 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9756 https://security.gentoo.org/glsa/201801-01 https://sourceware.org/bugzilla/show_bug.cgi?id=21595 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/42204/
|
binutils | CVE-2017-9954 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99307 https://access.redhat.com/security/cve/CVE-2017-9954 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9954 https://security.gentoo.org/glsa/201709-02 https://sourceware.org/bugzilla/show_bug.cgi?id=21670 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2017-9955 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/99573 https://access.redhat.com/security/cve/CVE-2017-9955 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9955 https://sourceware.org/bugzilla/show_bug.cgi?id=21665
|
binutils | CVE-2018-12698 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/104539 https://access.redhat.com/security/cve/CVE-2018-12698 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=23057 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-12699 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/104540 https://access.redhat.com/security/cve/CVE-2018-12699 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=23057 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-12934 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2018-12934 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-17360 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://access.redhat.com/security/cve/CVE-2018-17360 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360 https://sourceware.org/bugzilla/show_bug.cgi?id=23685 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-17794 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2018-17794 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-17985 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://access.redhat.com/security/cve/CVE-2018-17985 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18483 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://access.redhat.com/security/cve/CVE-2018-18483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18484 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105693 https://access.redhat.com/security/cve/CVE-2018-18484 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18605 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105754 https://access.redhat.com/security/cve/CVE-2018-18605 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605 https://security.netapp.com/advisory/ntap-20190307-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23804 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18606 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105754 https://access.redhat.com/security/cve/CVE-2018-18606 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606 https://security.netapp.com/advisory/ntap-20190307-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23806 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18607 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105754 https://access.redhat.com/security/cve/CVE-2018-18607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607 https://security.netapp.com/advisory/ntap-20190307-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23805 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18700 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2018-18700 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18701 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2018-18701 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-19932 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106144 https://access.redhat.com/security/cve/CVE-2018-19932 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932 https://security.gentoo.org/glsa/201908-01 https://security.netapp.com/advisory/ntap-20190221-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=23932 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-20002 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/106142 https://access.redhat.com/security/cve/CVE-2018-20002 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002 https://security.gentoo.org/glsa/201908-01 https://security.netapp.com/advisory/ntap-20190221-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=23952 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9 https://support.f5.com/csp/article/K62602089 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-20657 | LOW | 2.27-41.base.el7 | | Expand...http://www.securityfocus.com/bid/106444 https://access.redhat.com/errata/RHSA-2019:3352 https://access.redhat.com/security/cve/CVE-2018-20657 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539 https://linux.oracle.com/cve/CVE-2018-20657.html https://linux.oracle.com/errata/ELSA-2019-3352.html https://support.f5.com/csp/article/K62602089
|
binutils | CVE-2018-6323 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/102821 https://access.redhat.com/security/cve/CVE-2018-6323 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6323 https://sourceware.org/bugzilla/show_bug.cgi?id=22746 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/44035/
|
binutils | CVE-2018-6759 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/103030 https://access.redhat.com/security/cve/CVE-2018-6759 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6759 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22794 https://ubuntu.com/security/notices/USN-4336-2
|
binutils | CVE-2018-6872 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/103103 https://access.redhat.com/security/cve/CVE-2018-6872 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6872 https://security.gentoo.org/glsa/201811-17 https://sourceware.org/bugzilla/show_bug.cgi?id=22788 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commit;h=ef135d4314fd4c2d7da66b9d7b59af4a85b0f7e6
|
binutils | CVE-2019-1010204 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2019-1010204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-5349-1
|
binutils | CVE-2019-12972 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/108903 https://access.redhat.com/security/cve/CVE-2019-12972 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972 https://nvd.nist.gov/vuln/detail/CVE-2019-12972 https://security.gentoo.org/glsa/202007-39 https://sourceware.org/bugzilla/show_bug.cgi?id=24689 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-14250 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/109354 https://access.redhat.com/security/cve/CVE-2019-14250 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924 https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html https://nvd.nist.gov/vuln/detail/CVE-2019-14250 https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20190822-0002/ https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-17450 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://access.redhat.com/security/cve/CVE-2019-17450 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450 https://linux.oracle.com/cve/CVE-2019-17450.html https://linux.oracle.com/errata/ELSA-2020-4465.html https://nvd.nist.gov/vuln/detail/CVE-2019-17450 https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20191024-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25078 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-17451 | LOW | 2.27-41.base.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://access.redhat.com/security/cve/CVE-2019-17451 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451 https://linux.oracle.com/cve/CVE-2019-17451.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://nvd.nist.gov/vuln/detail/CVE-2019-17451 https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20191024-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25070 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2020-16591 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-16591 https://security.netapp.com/advisory/ntap-20210115-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25822 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
|
binutils | CVE-2020-16593 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-16593 https://security.netapp.com/advisory/ntap-20210122-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25827 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
|
binutils | CVE-2020-16599 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-16599 https://security.netapp.com/advisory/ntap-20210122-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25842 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
|
binutils | CVE-2020-35448 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35448 https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
binutils | CVE-2020-35493 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35493 https://bugzilla.redhat.com/show_bug.cgi?id=1911437 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://nvd.nist.gov/vuln/detail/CVE-2020-35493 https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils | CVE-2020-35494 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35494 https://bugzilla.redhat.com/show_bug.cgi?id=1911439 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://nvd.nist.gov/vuln/detail/CVE-2020-35494 https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils | CVE-2020-35495 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35495 https://bugzilla.redhat.com/show_bug.cgi?id=1911441 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://nvd.nist.gov/vuln/detail/CVE-2020-35495 https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils | CVE-2020-35496 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35496 https://bugzilla.redhat.com/show_bug.cgi?id=1911444 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://nvd.nist.gov/vuln/detail/CVE-2020-35496 https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils | CVE-2020-35507 | LOW | 2.27-41.base.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35507 https://bugzilla.redhat.com/show_bug.cgi?id=1911691 https://nvd.nist.gov/vuln/detail/CVE-2020-35507 https://security.netapp.com/advisory/ntap-20210212-0007/
|
bzip2-libs | CVE-2016-3189 | LOW | 1.0.6-13.el7 | | Expand...http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html http://www.openwall.com/lists/oss-security/2016/06/20/1 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securityfocus.com/bid/91297 http://www.securitytracker.com/id/1036132 https://access.redhat.com/security/cve/CVE-2016-3189 https://bugzilla.redhat.com/show_bug.cgi?id=1319648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3189 https://lists.apache.org/thread.html/[email protected]%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cjira.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html https://marc.info/?l=oss-security&m=146642106322396&w=2 https://nvd.nist.gov/vuln/detail/CVE-2016-3189 https://seclists.org/bugtraq/2019/Aug/4 https://seclists.org/bugtraq/2019/Jul/22 https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc https://security.gentoo.org/glsa/201708-08 https://ubuntu.com/security/notices/USN-4038-1 https://ubuntu.com/security/notices/USN-4038-2 https://usn.ubuntu.com/4038-1/ https://usn.ubuntu.com/4038-2/ https://www.oracle.com/security-alerts/cpuoct2020.html
|
bzip2-libs | CVE-2019-12900 | LOW | 1.0.6-13.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html https://access.redhat.com/security/cve/CVE-2019-12900 https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900 https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cuser.flink.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cuser.flink.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2019-12900 https://seclists.org/bugtraq/2019/Aug/4 https://seclists.org/bugtraq/2019/Jul/22 https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc https://support.f5.com/csp/article/K68713584?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4038-1 https://ubuntu.com/security/notices/USN-4038-2 https://ubuntu.com/security/notices/USN-4038-3 https://ubuntu.com/security/notices/USN-4038-4 https://ubuntu.com/security/notices/USN-4146-1 https://ubuntu.com/security/notices/USN-4146-2 https://usn.ubuntu.com/4038-1/ https://usn.ubuntu.com/4038-2/ https://usn.ubuntu.com/4146-1/ https://usn.ubuntu.com/4146-2/ https://www.oracle.com/security-alerts/cpuoct2020.html
|
coreutils | CVE-2016-2781 | MEDIUM | 8.22-24.el7 | | Expand...http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://access.redhat.com/security/cve/CVE-2016-2781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/ https://nvd.nist.gov/vuln/detail/CVE-2016-2781
|
coreutils | CVE-2017-18018 | MEDIUM | 8.22-24.el7 | | Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html https://access.redhat.com/security/cve/CVE-2017-18018
|
coreutils | CVE-2014-9471 | LOW | 8.22-24.el7 | | Expand...http://advisories.mageia.org/MGASA-2015-0029.html http://debbugs.gnu.org/cgi/bugreport.cgi?bug=16872 http://debbugs.gnu.org/cgi/bugreport.cgi?msg=11;filename=date-tz-crash.patch;att=1;bug=16872 http://debbugs.gnu.org/cgi/bugreport.cgi?msg=19;filename=coreutils-date-crash.patch;att=1;bug=16872 http://secunia.com/advisories/62226 http://ubuntu.com/usn/usn-2473-1 http://www.mandriva.com/security/advisories?name=MDVSA-2015:179 http://www.openwall.com/lists/oss-security/2014/11/25/1 http://www.openwall.com/lists/oss-security/2014/11/25/4 http://www.openwall.com/lists/oss-security/2015/01/03/11 https://access.redhat.com/security/cve/CVE-2014-9471 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766147 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9471 https://security.gentoo.org/glsa/201612-22 https://ubuntu.com/security/notices/USN-2473-1
|
coreutils | CVE-2015-4041 | LOW | 8.22-24.el7 | | Expand...http://openwall.com/lists/oss-security/2015/05/15/1 https://access.redhat.com/security/cve/CVE-2015-4041 https://bugzilla.suse.com/show_bug.cgi?id=928749 https://github.com/pixelb/coreutils/commit/bea5e36cc876ed627bb5e0eca36fdfaa6465e940
|
coreutils | CVE-2015-4042 | LOW | 8.22-24.el7 | | Expand...http://openwall.com/lists/oss-security/2015/05/15/1 https://access.redhat.com/security/cve/CVE-2015-4042 https://github.com/pixelb/coreutils/commit/bea5e36cc876ed627bb5e0eca36fdfaa6465e940
|
cpio | CVE-2019-14866 | MEDIUM | 2.11-27.el7 | 2.11-28.el7 | Expand...https://access.redhat.com/security/cve/CVE-2019-14866 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14866 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14866 https://linux.oracle.com/cve/CVE-2019-14866.html https://linux.oracle.com/errata/ELSA-2021-1582.html https://lists.gnu.org/archive/html/bug-cpio/2019-08/msg00003.html https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html https://ubuntu.com/security/notices/USN-4176-1
|
cpio | CVE-2021-38185 | MEDIUM | 2.11-27.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-38185 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38185 https://errata.almalinux.org/8/ALSA-2022-1991.html https://git.savannah.gnu.org/cgit/cpio.git/commit/?id=dd96882877721703e19272fe25034560b794061b https://github.com/fangqyi/cpiopwn https://linux.oracle.com/cve/CVE-2021-38185.html https://linux.oracle.com/errata/ELSA-2022-1991.html https://lists.gnu.org/archive/html/bug-cpio/2021-08/msg00000.html https://lists.gnu.org/archive/html/bug-cpio/2021-08/msg00002.html https://nvd.nist.gov/vuln/detail/CVE-2021-38185 https://ubuntu.com/security/notices/USN-5064-1 https://ubuntu.com/security/notices/USN-5064-2
|
cpio | CVE-2015-1197 | LOW | 2.11-27.el7 | | Expand...http://advisories.mageia.org/MGASA-2015-0080.html http://www.mandriva.com/security/advisories?name=MDVSA-2015:066 http://www.openwall.com/lists/oss-security/2015/01/07/5 http://www.openwall.com/lists/oss-security/2015/01/18/7 http://www.securityfocus.com/bid/71914 http://www.ubuntu.com/usn/USN-2906-1 https://access.redhat.com/security/cve/CVE-2015-1197 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774669 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1197 https://lists.gnu.org/archive/html/bug-cpio/2015-01/msg00000.html https://ubuntu.com/security/notices/USN-2906-1
|
cpio | CVE-2016-2037 | LOW | 2.11-27.el7 | | Expand...http://www.debian.org/security/2016/dsa-3483 http://www.openwall.com/lists/oss-security/2016/01/19/4 http://www.openwall.com/lists/oss-security/2016/01/22/4 http://www.securityfocus.com/bid/82293 http://www.securitytracker.com/id/1035067 http://www.ubuntu.com/usn/USN-2906-1 https://access.redhat.com/security/cve/CVE-2016-2037 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2037 https://ubuntu.com/security/notices/USN-2906-1
|
cpp | CVE-2014-5044 | MEDIUM | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2014/07/23/7 http://www.openwall.com/lists/oss-security/2014/07/24/1 http://www.openwall.com/lists/oss-security/2014/07/31/6 https://access.redhat.com/security/cve/CVE-2014-5044 https://bugzilla.redhat.com/show_bug.cgi?id=1122812 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5044 https://exchange.xforce.ibmcloud.com/vulnerabilities/94849 https://gcc.gnu.org/viewcvs/gcc/trunk/libgfortran/ChangeLog?limit_changes=0&view=markup&pathrev=211721 https://gcc.gnu.org/viewcvs/gcc?limit_changes=0&view=revision&revision=211721
|
cpp | CVE-2018-20673 | MEDIUM | 4.8.5-39.el7 | | Expand...http://www.securityfocus.com/bid/106454 https://access.redhat.com/security/cve/CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
cpp | CVE-2019-16276 | MEDIUM | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html https://access.redhat.com/errata/RHSA-2020:0101 https://access.redhat.com/errata/RHSA-2020:0329 https://access.redhat.com/errata/RHSA-2020:0652 https://access.redhat.com/security/cve/CVE-2019-16276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16276 https://github.com/golang/go/commit/5a6ab1ec3e678640befebeb3318b746a64ad986c (golang-1.13) https://github.com/golang/go/commit/6e6f4aaf70c8b1cc81e65a26332aa9409de03ad8 (golang-1.12) https://github.com/golang/go/issues/34540 https://groups.google.com/forum/#!msg/golang-announce/cszieYyuL9Q/g4Z7pKaqAgAJ https://groups.google.com/forum/m/#!topic/golang-announce/cszieYyuL9Q https://linux.oracle.com/cve/CVE-2019-16276.html https://linux.oracle.com/errata/ELSA-2020-0329.html https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html https://lists.fedoraproject.org/archives/list/[email protected]/message/LULL72EUUKIY4NWDZVJVN2LIB4MXHS5P/ https://lists.fedoraproject.org/archives/list/[email protected]/message/O7GMJ3VXF5RXK2C7CL66KJ6XOOTOL5BJ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q5MD2F7ATWSTB45ZJIPJHBAAHVRGRAKG/ https://security.netapp.com/advisory/ntap-20191122-0004/
|
cpp | CVE-2020-16845 | MEDIUM | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00028.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00030.html https://access.redhat.com/security/cve/CVE-2020-16845 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16845 https://github.com/advisories/GHSA-q6gq-997w-f55g https://github.com/ulikunitz/xz/commit/69c6093c7b2397b923acf82cb378f55ab2652b9b https://github.com/ulikunitz/xz/issues/35 https://groups.google.com/forum/#!topic/golang-announce/NyPIaucMgXo https://groups.google.com/forum/#!topic/golang-announce/_ulYYcIWg3Q https://groups.google.com/g/golang-announce/c/NyPIaucMgXo https://linux.oracle.com/cve/CVE-2020-16845.html https://linux.oracle.com/errata/ELSA-2020-5828.html https://lists.debian.org/debian-lts-announce/2020/11/msg00037.html https://lists.debian.org/debian-lts-announce/2020/11/msg00038.html https://lists.fedoraproject.org/archives/list/[email protected]/message/6RCFJTMKHY5ICGEM5BUFUEDDGSPJ25XU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/KWRBAH4UZJO3RROQ72SYCUPFCJFA22FO/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/ https://lists.fedoraproject.org/archives/list/[email protected]/message/WV2VWKFTH4EJGZBZALVUJQJOAQB5MDQ4/ https://nvd.nist.gov/vuln/detail/CVE-2020-16845 https://security.netapp.com/advisory/ntap-20200924-0002/ https://www.debian.org/security/2021/dsa-4848 https://www.oracle.com/security-alerts/cpuApr2021.html
|
cpp | CVE-2020-24553 | MEDIUM | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00002.html http://packetstormsecurity.com/files/159049/Go-CGI-FastCGI-Transport-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2020/Sep/5 https://access.redhat.com/security/cve/CVE-2020-24553 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24553 https://groups.google.com/forum/#!topic/golang-announce/8wqlSbkLdPs https://linux.oracle.com/cve/CVE-2020-24553.html https://linux.oracle.com/errata/ELSA-2020-5493.html https://lists.fedoraproject.org/archives/list/[email protected]/message/CZBO7Q73GGWBVYIKNH2HNN44Q5IQND5W/ https://nvd.nist.gov/vuln/detail/CVE-2020-24553 https://security.netapp.com/advisory/ntap-20200924-0003/ https://ubuntu.com/security/notices/USN-4758-1 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.redteam-pentesting.de/advisories/rt-sa-2020-004 https://www.redteam-pentesting.de/en/advisories/rt-sa-2020-004/-inconsistent-behavior-of-gos-cgi-and-fastcgi-transport-may-lead-to-cross-site-scripting
|
cpp | CVE-2020-28362 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-28362 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28362 https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM/m/fLguyiM2CAAJ https://groups.google.com/g/golang-nuts/c/c-ssaaS7RMI https://linux.oracle.com/cve/CVE-2020-28362.html https://linux.oracle.com/errata/ELSA-2020-5493.html https://lists.apache.org/thread.html/rd02e75766cd333a0df417588460f5e4477060633000b[email protected]%3Cissues.trafficcontrol.apache.org%3E https://lists.fedoraproject.org/archives/list/[email protected]/message/2W4COUPL3YVTZ6RTEIT6LPBDJUFF3VSP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/F3ZSHGNTJWCWYAKY5OLZS2XQQYHSXSUO/ https://nvd.nist.gov/vuln/detail/CVE-2020-28362 https://security.netapp.com/advisory/ntap-20201202-0004/ https://www.arista.com/en/support/advisories-notices/security-advisories/12166-security-advisory-62
|
cpp | CVE-2020-28366 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-28366 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28366 https://github.com/golang/go/issues/42559 https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM/m/fLguyiM2CAAJ https://linux.oracle.com/cve/CVE-2020-28366.html https://linux.oracle.com/errata/ELSA-2020-5493.html https://lists.apache.org/thread.html/[email protected]%3Cissues.trafficcontrol.apache.org%3E https://lists.fedoraproject.org/archives/list/[email protected]/message/2W4COUPL3YVTZ6RTEIT6LPBDJUFF3VSP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/F3ZSHGNTJWCWYAKY5OLZS2XQQYHSXSUO/ https://nvd.nist.gov/vuln/detail/CVE-2020-28366 https://security.netapp.com/advisory/ntap-20201202-0004/
|
cpp | CVE-2020-28367 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-28367 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28367 https://github.com/golang/go/issues/42556 https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM/m/fLguyiM2CAAJ https://linux.oracle.com/cve/CVE-2020-28367.html https://linux.oracle.com/errata/ELSA-2020-5493.html https://lists.apache.org/thread.html/[email protected]%3Cissues.trafficcontrol.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00038.html https://lists.fedoraproject.org/archives/list/[email protected]/message/2W4COUPL3YVTZ6RTEIT6LPBDJUFF3VSP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/F3ZSHGNTJWCWYAKY5OLZS2XQQYHSXSUO/ https://nvd.nist.gov/vuln/detail/CVE-2020-28367 https://security.netapp.com/advisory/ntap-20201202-0004/
|
cpp | CVE-2021-27918 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-27918 https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw https://linux.oracle.com/cve/CVE-2021-27918.html https://linux.oracle.com/errata/ELSA-2021-9268.html https://nvd.nist.gov/vuln/detail/CVE-2021-27918
|
cpp | CVE-2021-42574 | MEDIUM | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2021/11/01/1 http://www.openwall.com/lists/oss-security/2021/11/01/4 http://www.openwall.com/lists/oss-security/2021/11/01/5 http://www.openwall.com/lists/oss-security/2021/11/01/6 http://www.openwall.com/lists/oss-security/2021/11/02/10 http://www.unicode.org/versions/Unicode14.0.0/ https://access.redhat.com/security/cve/CVE-2021-42574 https://linux.oracle.com/cve/CVE-2021-42574.html https://linux.oracle.com/errata/ELSA-2021-4743.html https://lists.fedoraproject.org/archives/list/[email protected]/message/IH2RG5YTR6ZZOLUV3EUPZEIJR7XHJLVD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/LQNTFF24ROHLVPLUOEISBN3F7QM27L4U/ https://lists.fedoraproject.org/archives/list/[email protected]/message/QUPA37D57VPTDLSXOOGF4UXUEADOC4PQ/ https://trojansource.codes https://trojansource.codes/ https://www.kb.cert.org/vuls/id/999008 https://www.lightbluetouchpaper.org/2021/11/01/trojan-source-invisible-vulnerabilities/ https://www.scyon.nl/post/trojans-in-your-source-code https://www.unicode.org/reports/tr31/ https://www.unicode.org/reports/tr36/ https://www.unicode.org/reports/tr36/#Bidirectional_Text_Spoofing https://www.unicode.org/reports/tr39/ https://www.unicode.org/reports/tr9/tr9-44.html#HL4
|
cpp | CVE-2021-42694 | MEDIUM | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2021/11/01/1 http://www.openwall.com/lists/oss-security/2021/11/01/6 http://www.unicode.org/versions/Unicode14.0.0/ https://access.redhat.com/security/cve/CVE-2021-42694 https://cwe.mitre.org/data/definitions/1007.html https://trojansource.codes https://trojansource.codes/ https://www.kb.cert.org/vuls/id/999008 https://www.lightbluetouchpaper.org/2021/11/01/trojan-source-invisible-vulnerabilities/ https://www.scyon.nl/post/trojans-in-your-source-code https://www.unicode.org/reports/tr36/ https://www.unicode.org/reports/tr36/#Canonical_Represenation https://www.unicode.org/reports/tr39/
|
cpp | CVE-2022-27943 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27943 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039 https://sourceware.org/bugzilla/show_bug.cgi?id=28995
|
cpp | CVE-2015-5276 | LOW | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-updates/2015-11/msg00054.html http://lists.opensuse.org/opensuse-updates/2016-04/msg00052.html http://www.securitytracker.com/id/1034375 https://access.redhat.com/security/cve/CVE-2015-5276 https://bugzilla.redhat.com/show_bug.cgi?id=1262846 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5276 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=65142 https://gcc.gnu.org/ml/gcc-patches/2015-09/msg01050.html
|
cpp | CVE-2016-2226 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90103 https://access.redhat.com/security/cve/CVE-2016-2226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2226 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=69687 https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/42386/
|
cpp | CVE-2016-4487 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90025 https://access.redhat.com/security/cve/CVE-2016-4487 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4487 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481 https://gcc.gnu.org/ml/gcc-patches/2016-03/msg01687.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
cpp | CVE-2016-4488 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90025 https://access.redhat.com/security/cve/CVE-2016-4488 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4488 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481 https://gcc.gnu.org/ml/gcc-patches/2016-03/msg01687.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
cpp | CVE-2016-4489 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90017 https://access.redhat.com/security/cve/CVE-2016-4489 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4489 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70492 https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
cpp | CVE-2016-4490 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90019 https://access.redhat.com/security/cve/CVE-2016-4490 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4490 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70498 https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
cpp | CVE-2016-4491 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90016 https://access.redhat.com/security/cve/CVE-2016-4491 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4491 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70909 https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00105.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
cpp | CVE-2016-4492 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90014 https://access.redhat.com/security/cve/CVE-2016-4492 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4492 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926 https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
cpp | CVE-2016-4493 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90014 https://access.redhat.com/security/cve/CVE-2016-4493 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4493 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926 https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
cpp | CVE-2018-20657 | LOW | 4.8.5-39.el7 | | Expand...http://www.securityfocus.com/bid/106444 https://access.redhat.com/errata/RHSA-2019:3352 https://access.redhat.com/security/cve/CVE-2018-20657 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539 https://linux.oracle.com/cve/CVE-2018-20657.html https://linux.oracle.com/errata/ELSA-2019-3352.html https://support.f5.com/csp/article/K62602089
|
cpp | CVE-2019-14250 | LOW | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/109354 https://access.redhat.com/security/cve/CVE-2019-14250 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924 https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html https://nvd.nist.gov/vuln/detail/CVE-2019-14250 https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20190822-0002/ https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
cpp | CVE-2021-46195 | LOW | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-46195 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
cracklib | CVE-2016-6318 | LOW | 2.9.0-11.el7 | | Expand...http://lists.opensuse.org/opensuse-updates/2016-08/msg00122.html http://seclists.org/oss-sec/2016/q3/290 http://www.openwall.com/lists/oss-security/2016/08/16/2 http://www.securityfocus.com/bid/92478 https://access.redhat.com/security/cve/CVE-2016-6318 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6318 https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/05/msg00023.html https://security.gentoo.org/glsa/201612-25
|
cracklib-dicts | CVE-2016-6318 | LOW | 2.9.0-11.el7 | | Expand...http://lists.opensuse.org/opensuse-updates/2016-08/msg00122.html http://seclists.org/oss-sec/2016/q3/290 http://www.openwall.com/lists/oss-security/2016/08/16/2 http://www.securityfocus.com/bid/92478 https://access.redhat.com/security/cve/CVE-2016-6318 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6318 https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/05/msg00023.html https://security.gentoo.org/glsa/201612-25
|
curl | CVE-2015-3153 | MEDIUM | 7.29.0-54.el7 | | Expand...http://curl.haxx.se/docs/adv_20150429.html http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743 http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00017.html http://www.debian.org/security/2015/dsa-3240 http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html http://www.securityfocus.com/bid/74408 http://www.securitytracker.com/id/1032233 http://www.ubuntu.com/usn/USN-2591-1 https://access.redhat.com/security/cve/CVE-2015-3153 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3153 https://kc.mcafee.com/corporate/index?page=content&id=SB10131 https://support.apple.com/kb/HT205031 https://ubuntu.com/security/notices/USN-2591-1
|
curl | CVE-2016-8615 | MEDIUM | 7.29.0-54.el7 | | Expand...http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/94096 http://www.securitytracker.com/id/1037192 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2016-8615 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8615 https://curl.haxx.se/CVE-2016-8615.patch https://curl.haxx.se/docs/adv_20161102A.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615 https://linux.oracle.com/cve/CVE-2016-8615.html https://linux.oracle.com/errata/ELSA-2019-4652.html https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/201701-47 https://ubuntu.com/security/notices/USN-3123-1 https://www.tenable.com/security/tns-2016-21
|
curl | CVE-2016-8617 | MEDIUM | 7.29.0-54.el7 | | Expand...http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/94097 http://www.securitytracker.com/id/1037192 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2016-8617 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8617 https://curl.haxx.se/CVE-2016-8617.patch https://curl.haxx.se/docs/adv_20161102C.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617 https://linux.oracle.com/cve/CVE-2016-8617.html https://linux.oracle.com/errata/ELSA-2019-4652.html https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/201701-47 https://ubuntu.com/security/notices/USN-3123-1 https://www.tenable.com/security/tns-2016-21
|
curl | CVE-2016-8618 | MEDIUM | 7.29.0-54.el7 | | Expand...http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/94098 http://www.securitytracker.com/id/1037192 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2016-8618 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8618 https://curl.haxx.se/docs/adv_20161102D.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618 https://linux.oracle.com/cve/CVE-2016-8618.html https://linux.oracle.com/errata/ELSA-2019-4652.html https://security.gentoo.org/glsa/201701-47 https://ubuntu.com/security/notices/USN-3123-1 https://www.tenable.com/security/tns-2016-21
|
curl | CVE-2016-8619 | MEDIUM | 7.29.0-54.el7 | | Expand...http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/94100 http://www.securitytracker.com/id/1037192 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2016-8619 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8619 https://curl.haxx.se/CVE-2016-8619.patch https://curl.haxx.se/docs/adv_20161102E.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619 https://linux.oracle.com/cve/CVE-2016-8619.html https://linux.oracle.com/errata/ELSA-2019-4652.html https://security.gentoo.org/glsa/201701-47 https://ubuntu.com/security/notices/USN-3123-1 https://www.tenable.com/security/tns-2016-21
|
curl | CVE-2016-8624 | MEDIUM | 7.29.0-54.el7 | | Expand...http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/94103 http://www.securitytracker.com/id/1037192 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2016-8624 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8624 https://curl.haxx.se/docs/adv_20161102J.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624 https://linux.oracle.com/cve/CVE-2016-8624.html https://linux.oracle.com/errata/ELSA-2019-4652.html https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Ccommits.pulsar.apache.org%3E https://security.gentoo.org/glsa/201701-47 https://ubuntu.com/security/notices/USN-3123-1 https://www.tenable.com/security/tns-2016-21
|
curl | CVE-2016-8625 | MEDIUM | 7.29.0-54.el7 | | Expand...http://www.securityfocus.com/bid/94107 http://www.securitytracker.com/id/1037192 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2016-8625 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8625 https://curl.haxx.se/CVE-2016-8625.patch https://curl.haxx.se/docs/adv_20161102K.html https://linux.oracle.com/cve/CVE-2016-8625.html https://linux.oracle.com/errata/ELSA-2019-4652.html https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/201701-47 https://www.tenable.com/security/tns-2016-21
|
curl | CVE-2017-1000254 | MEDIUM | 7.29.0-54.el7 | | Expand...http://www.debian.org/security/2017/dsa-3992 http://www.securityfocus.com/bid/101115 http://www.securitytracker.com/id/1039509 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2017-1000254 https://curl.haxx.se/673d0cd8.patch https://curl.haxx.se/docs/adv_20171004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000254 https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/201712-04 https://support.apple.com/HT208331 https://ubuntu.com/security/notices/USN-3441-1 https://ubuntu.com/security/notices/USN-3441-2
|
curl | CVE-2017-8817 | MEDIUM | 7.29.0-54.el7 | | Expand...http://security.cucumberlinux.com/security/details.php?id=162 http://www.securityfocus.com/bid/102057 http://www.securitytracker.com/id/1039897 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2017-8817 https://curl.haxx.se/docs/adv_2017-ae72.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8817 https://lists.debian.org/debian-lts-announce/2017/11/msg00040.html https://security.gentoo.org/glsa/201712-04 https://ubuntu.com/security/notices/USN-3498-1 https://ubuntu.com/security/notices/USN-3498-2 https://www.debian.org/security/2017/dsa-4051
|
curl | CVE-2019-5482 | MEDIUM | 7.29.0-54.el7 | 7.29.0-59.el7 | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html https://access.redhat.com/security/cve/CVE-2019-5482 https://curl.haxx.se/docs/CVE-2019-5482.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482 https://linux.oracle.com/cve/CVE-2019-5482.html https://linux.oracle.com/errata/ELSA-2020-5562.html https://lists.fedoraproject.org/archives/list/[email protected]/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/ https://seclists.org/bugtraq/2020/Feb/36 https://security.gentoo.org/glsa/202003-29 https://security.netapp.com/advisory/ntap-20191004-0003/ https://security.netapp.com/advisory/ntap-20200416-0003/ https://ubuntu.com/security/notices/USN-4129-1 https://ubuntu.com/security/notices/USN-4129-2 https://www.debian.org/security/2020/dsa-4633 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
curl | CVE-2020-8177 | MEDIUM | 7.29.0-54.el7 | 7.29.0-59.el7_9.1 | Expand...https://access.redhat.com/security/cve/CVE-2020-8177 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.haxx.se/docs/CVE-2020-8177.html https://curl.se/docs/CVE-2020-8177.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177 https://hackerone.com/reports/887462 https://linux.oracle.com/cve/CVE-2020-8177.html https://linux.oracle.com/errata/ELSA-2020-5002.html https://nvd.nist.gov/vuln/detail/CVE-2020-8177 https://ubuntu.com/security/notices/USN-4402-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com/security-alerts/cpujan2022.html
|
curl | CVE-2020-8284 | MEDIUM | 7.29.0-54.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-8284 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8284.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284 https://hackerone.com/reports/1040166 https://linux.oracle.com/cve/CVE-2020-8284.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/[email protected]/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8284 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://ubuntu.com/security/notices/USN-4665-2 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
curl | CVE-2020-8285 | MEDIUM | 7.29.0-54.el7 | | Expand...http://seclists.org/fulldisclosure/2021/Apr/51 https://access.redhat.com/security/cve/CVE-2020-8285 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8285.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 https://github.com/curl/curl/issues/6255 https://hackerone.com/reports/1045844 https://linux.oracle.com/cve/CVE-2020-8285.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/[email protected]/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8285 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://ubuntu.com/security/notices/USN-4665-2 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
curl | CVE-2021-22876 | MEDIUM | 7.29.0-54.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22876 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22876.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 https://errata.almalinux.org/8/ALSA-2021-4511.html https://hackerone.com/reports/1101882 https://linux.oracle.com/cve/CVE-2021-22876.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html https://lists.fedoraproject.org/archives/list/[email protected]/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/[email protected]/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1 https://ubuntu.com/security/notices/USN-4903-1 https://www.oracle.com//security-alerts/cpujul2021.html
|
curl | CVE-2021-22924 | MEDIUM | 7.29.0-54.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-22924 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22924 https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22946 | MEDIUM | 7.29.0-54.el7 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json https://access.redhat.com/security/cve/CVE-2021-22946 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22946 https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22947 | MEDIUM | 7.29.0-54.el7 | | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json https://access.redhat.com/security/cve/CVE-2021-22947 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22947 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2022-27774 | MEDIUM | 7.29.0-54.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://hackerone.com/reports/1543773 https://nvd.nist.gov/vuln/detail/CVE-2022-27774 https://security.netapp.com/advisory/ntap-20220609-0008/ https://ubuntu.com/security/notices/USN-5397-1
|
curl | CVE-2022-27776 | MEDIUM | 7.29.0-54.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://hackerone.com/reports/1547048 https://nvd.nist.gov/vuln/detail/CVE-2022-27776 https://security.netapp.com/advisory/ntap-20220609-0008/ https://ubuntu.com/security/notices/USN-5397-1
|
curl | CVE-2022-27778 | MEDIUM | 7.29.0-54.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27778 https://hackerone.com/reports/1553598 https://nvd.nist.gov/vuln/detail/CVE-2022-27778 https://security.netapp.com/advisory/ntap-20220609-0009/
|
curl | CVE-2022-27779 | MEDIUM | 7.29.0-54.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27779 https://hackerone.com/reports/1553301 https://nvd.nist.gov/vuln/detail/CVE-2022-27779 https://security.netapp.com/advisory/ntap-20220609-0009/
|
curl | CVE-2022-27780 | MEDIUM | 7.29.0-54.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27780 https://curl.se/docs/CVE-2022-27780.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27780 https://hackerone.com/reports/1553841 https://nvd.nist.gov/vuln/detail/CVE-2022-27780 https://security.netapp.com/advisory/ntap-20220609-0009/ https://ubuntu.com/security/notices/USN-5412-1
|
curl | CVE-2022-27782 | MEDIUM | 7.29.0-54.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://hackerone.com/reports/1555796 https://nvd.nist.gov/vuln/detail/CVE-2022-27782 https://security.netapp.com/advisory/ntap-20220609-0009/ https://ubuntu.com/security/notices/USN-5412-1
|
curl | CVE-2022-30115 | MEDIUM | 7.29.0-54.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2022-30115 https://hackerone.com/reports/1557449 https://nvd.nist.gov/vuln/detail/CVE-2022-30115 https://security.netapp.com/advisory/ntap-20220609-0009/
|
curl | CVE-2016-0755 | LOW | 7.29.0-54.el7 | | Expand...http://curl.haxx.se/docs/adv_20160127A.html http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176546.html http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177342.html http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177383.html http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176413.html http://lists.opensuse.org/opensuse-updates/2016-02/msg00031.html http://lists.opensuse.org/opensuse-updates/2016-02/msg00044.html http://lists.opensuse.org/opensuse-updates/2016-02/msg00047.html http://packetstormsecurity.com/files/135695/Slackware-Security-Advisory-curl-Updates.html http://www.debian.org/security/2016/dsa-3455 http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/82307 http://www.securitytracker.com/id/1034882 http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.519965 http://www.ubuntu.com/usn/USN-2882-1 https://access.redhat.com/security/cve/CVE-2016-0755 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0755 https://security.gentoo.org/glsa/201701-47 https://support.apple.com/HT207170 https://ubuntu.com/security/notices/USN-2882-1
|
curl | CVE-2016-8616 | LOW | 7.29.0-54.el7 | | Expand...http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/94094 http://www.securitytracker.com/id/1037192 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2016-8616 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8616 https://curl.haxx.se/CVE-2016-8616.patch https://curl.haxx.se/docs/adv_20161102B.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616 https://linux.oracle.com/cve/CVE-2016-8616.html https://linux.oracle.com/errata/ELSA-2019-4652.html https://security.gentoo.org/glsa/201701-47 https://ubuntu.com/security/notices/USN-3123-1 https://www.tenable.com/security/tns-2016-21
|
curl | CVE-2016-8621 | LOW | 7.29.0-54.el7 | | Expand...http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/94101 http://www.securitytracker.com/id/1037192 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2016-8621 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8621 https://curl.haxx.se/CVE-2016-8621.patch https://curl.haxx.se/docs/adv_20161102G.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621 https://linux.oracle.com/cve/CVE-2016-8621.html https://linux.oracle.com/errata/ELSA-2019-4652.html https://security.gentoo.org/glsa/201701-47 https://ubuntu.com/security/notices/USN-3123-1 https://www.tenable.com/security/tns-2016-21
|
curl | CVE-2016-8622 | LOW | 7.29.0-54.el7 | | Expand...http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/94105 http://www.securitytracker.com/id/1037192 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2016-8622 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8622 https://curl.haxx.se/docs/adv_20161102H.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622 https://linux.oracle.com/cve/CVE-2016-8622.html https://linux.oracle.com/errata/ELSA-2019-4652.html https://security.gentoo.org/glsa/201701-47 https://ubuntu.com/security/notices/USN-3123-1 https://www.tenable.com/security/tns-2016-21
|
curl | CVE-2016-8623 | LOW | 7.29.0-54.el7 | | Expand...http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/94106 http://www.securitytracker.com/id/1037192 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2016-8623 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8623 https://curl.haxx.se/CVE-2016-8623.patch https://curl.haxx.se/docs/adv_20161102I.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623 https://linux.oracle.com/cve/CVE-2016-8623.html https://linux.oracle.com/errata/ELSA-2019-4652.html https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/201701-47 https://ubuntu.com/security/notices/USN-3123-1 https://www.tenable.com/security/tns-2016-21
|
curl | CVE-2016-9586 | LOW | 7.29.0-54.el7 | | Expand...http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/95019 http://www.securitytracker.com/id/1037515 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2016-9586 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9586 https://curl.haxx.se/docs/adv_20161221A.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9586 https://github.com/curl/curl/commit/curl-7_51_0-162-g3ab3c16 https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html https://security.gentoo.org/glsa/201701-47 https://ubuntu.com/security/notices/USN-3441-1 https://ubuntu.com/security/notices/USN-3441-2
|
curl | CVE-2017-1000100 | LOW | 7.29.0-54.el7 | | Expand...http://www.debian.org/security/2017/dsa-3992 http://www.securityfocus.com/bid/100286 http://www.securitytracker.com/id/1039118 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2017-1000100 https://curl.haxx.se/docs/adv_20170809B.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000100 https://security.gentoo.org/glsa/201709-14 https://support.apple.com/HT208221 https://ubuntu.com/security/notices/USN-3441-1 https://ubuntu.com/security/notices/USN-3441-2
|
curl | CVE-2017-7407 | LOW | 7.29.0-54.el7 | | Expand...http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/security/cve/CVE-2017-7407 https://curl.haxx.se/docs/adv_20170403.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7407 https://github.com/curl/curl/commit/1890d59905414ab84a35892b2e45833654aa5c13 https://security.gentoo.org/glsa/201709-14 https://ubuntu.com/security/notices/USN-3441-1 https://ubuntu.com/security/notices/USN-3441-2
|
curl | CVE-2018-20483 | LOW | 7.29.0-54.el7 | | Expand...http://git.savannah.gnu.org/cgit/wget.git/tree/NEWS http://www.securityfocus.com/bid/106358 https://access.redhat.com/errata/RHSA-2019:3701 https://access.redhat.com/security/cve/CVE-2018-20483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20483 https://linux.oracle.com/cve/CVE-2018-20483.html https://linux.oracle.com/errata/ELSA-2019-3701.html https://security.gentoo.org/glsa/201903-08 https://security.netapp.com/advisory/ntap-20190321-0002/ https://twitter.com/marcan42/status/1077676739877232640 https://ubuntu.com/security/notices/USN-3943-1 https://usn.ubuntu.com/3943-1/
|
curl | CVE-2019-5436 | LOW | 7.29.0-54.el7 | 7.29.0-57.el7 | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html http://www.openwall.com/lists/oss-security/2019/09/11/6 https://access.redhat.com/security/cve/CVE-2019-5436 https://curl.haxx.se/docs/CVE-2019-5436.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436 https://linux.oracle.com/cve/CVE-2019-5436.html https://linux.oracle.com/errata/ELSA-2020-1792.html https://lists.fedoraproject.org/archives/list/[email protected]/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/ https://seclists.org/bugtraq/2020/Feb/36 https://security.gentoo.org/glsa/202003-29 https://security.netapp.com/advisory/ntap-20190606-0004/ https://support.f5.com/csp/article/K55133295 https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-3993-1 https://ubuntu.com/security/notices/USN-3993-2 https://www.debian.org/security/2020/dsa-4633 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
curl | CVE-2020-8231 | LOW | 7.29.0-54.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-8231 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.haxx.se/docs/CVE-2020-8231.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231 https://hackerone.com/reports/948876 https://linux.oracle.com/cve/CVE-2020-8231.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-8231 https://security.gentoo.org/glsa/202012-14 https://ubuntu.com/security/notices/USN-4466-1 https://ubuntu.com/security/notices/USN-4466-2 https://ubuntu.com/security/notices/USN-4665-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com/security-alerts/cpuapr2022.html
|
curl | CVE-2021-22898 | LOW | 7.29.0-54.el7 | | Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://access.redhat.com/security/cve/CVE-2021-22898 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://errata.almalinux.org/8/ALSA-2021-4511.html https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/[email protected]/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://nvd.nist.gov/vuln/detail/CVE-2021-22898 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
curl | CVE-2021-22925 | LOW | 7.29.0-54.el7 | | Expand...http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22925.json https://access.redhat.com/security/cve/CVE-2021-22925 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://curl.se/docs/CVE-2021-22925.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 https://errata.almalinux.org/8/ALSA-2021-4511.html https://hackerone.com/reports/1223882 https://linux.oracle.com/cve/CVE-2021-22925.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22925 https://security.netapp.com/advisory/ntap-20210902-0003/ https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2022-27781 | LOW | 7.29.0-54.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://hackerone.com/reports/1555441 https://nvd.nist.gov/vuln/detail/CVE-2022-27781 https://security.netapp.com/advisory/ntap-20220609-0009/ https://ubuntu.com/security/notices/USN-5412-1
|
cyrus-sasl-lib | CVE-2022-24407 | HIGH | 2.1.26-23.el7 | 2.1.26-24.el7_9 | Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://access.redhat.com/security/cve/CVE-2022-24407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-9239.html https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html https://lists.fedoraproject.org/archives/list/[email protected]/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/ https://lists.fedoraproject.org/archives/list/[email protected]/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/ https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/ https://nvd.nist.gov/vuln/detail/CVE-2022-24407 https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
cyrus-sasl-lib | CVE-2019-19906 | MEDIUM | 2.1.26-23.el7 | | Expand...http://seclists.org/fulldisclosure/2020/Jul/23 http://seclists.org/fulldisclosure/2020/Jul/24 http://www.openwall.com/lists/oss-security/2022/02/23/4 https://access.redhat.com/security/cve/CVE-2019-19906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906 https://github.com/cyrusimap/cyrus-sasl/issues/587 https://linux.oracle.com/cve/CVE-2019-19906.html https://linux.oracle.com/errata/ELSA-2020-4497.html https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html https://lists.fedoraproject.org/archives/list/[email protected]/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/ https://lists.fedoraproject.org/archives/list/[email protected]/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/ https://nvd.nist.gov/vuln/detail/CVE-2019-19906 https://seclists.org/bugtraq/2019/Dec/42 https://support.apple.com/kb/HT211288 https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4256-1 https://usn.ubuntu.com/4256-1/ https://www.debian.org/security/2019/dsa-4591 https://www.openldap.org/its/index.cgi/Incoming?id=9123
|
dbus | CVE-2020-12049 | HIGH | 1:1.10.24-13.el7_6 | 1:1.10.24-14.el7_8 | Expand...http://www.openwall.com/lists/oss-security/2020/06/04/3 https://access.redhat.com/security/cve/CVE-2020-12049 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049 https://gitlab.freedesktop.org/dbus/dbus/-/issues/294 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16 https://linux.oracle.com/cve/CVE-2020-12049.html https://linux.oracle.com/errata/ELSA-2020-3014.html https://security.gentoo.org/glsa/202007-46 https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak https://ubuntu.com/security/notices/USN-4398-1 https://ubuntu.com/security/notices/USN-4398-2 https://usn.ubuntu.com/4398-1/ https://usn.ubuntu.com/4398-2/
|
dbus | CVE-2014-3477 | MEDIUM | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0266.html http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.8&id=24c590703ca47eb71ddef453de43126b90954567 http://lists.opensuse.org/opensuse-updates/2014-06/msg00042.html http://lists.opensuse.org/opensuse-updates/2014-07/msg00012.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://seclists.org/oss-sec/2014/q2/509 http://secunia.com/advisories/59428 http://secunia.com/advisories/59611 http://secunia.com/advisories/59798 http://www.debian.org/security/2014/dsa-2971 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.securityfocus.com/bid/67986 https://access.redhat.com/security/cve/CVE-2014-3477 https://bugs.freedesktop.org/show_bug.cgi?id=78979 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3477 https://ubuntu.com/security/notices/USN-2275-1
|
dbus | CVE-2014-3532 | MEDIUM | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0294.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://openwall.com/lists/oss-security/2014/07/02/4 http://secunia.com/advisories/59611 http://secunia.com/advisories/59798 http://secunia.com/advisories/60236 http://www.debian.org/security/2014/dsa-2971 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html https://access.redhat.com/security/cve/CVE-2014-3532 https://bugs.freedesktop.org/show_bug.cgi?id=80163 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3532 https://ubuntu.com/security/notices/USN-2275-1
|
dbus | CVE-2014-3533 | MEDIUM | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0294.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://openwall.com/lists/oss-security/2014/07/02/4 http://secunia.com/advisories/59611 http://secunia.com/advisories/59798 http://secunia.com/advisories/60236 http://www.debian.org/security/2014/dsa-2971 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html https://access.redhat.com/security/cve/CVE-2014-3533 https://bugs.freedesktop.org/show_bug.cgi?id=79694 https://bugs.freedesktop.org/show_bug.cgi?id=80469 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3533 https://ubuntu.com/security/notices/USN-2275-1
|
dbus | CVE-2014-3635 | MEDIUM | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0395.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://secunia.com/advisories/61378 http://www.debian.org/security/2014/dsa-3026 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.openwall.com/lists/oss-security/2014/09/16/9 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1030864 http://www.ubuntu.com/usn/USN-2352-1 https://access.redhat.com/security/cve/CVE-2014-3635 https://bugs.freedesktop.org/show_bug.cgi?id=83622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3635 https://ubuntu.com/security/notices/USN-2352-1
|
dbus | CVE-2019-12749 | MEDIUM | 1:1.10.24-13.el7_6 | 1:1.10.24-15.el7 | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html http://www.openwall.com/lists/oss-security/2019/06/11/2 http://www.securityfocus.com/bid/108751 https://access.redhat.com/errata/RHSA-2019:1726 https://access.redhat.com/errata/RHSA-2019:2868 https://access.redhat.com/errata/RHSA-2019:2870 https://access.redhat.com/errata/RHSA-2019:3707 https://access.redhat.com/security/cve/CVE-2019-12749 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749 https://linux.oracle.com/cve/CVE-2019-12749.html https://linux.oracle.com/errata/ELSA-2020-4032.html https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html https://lists.fedoraproject.org/archives/list/[email protected]/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/ https://nvd.nist.gov/vuln/detail/CVE-2019-12749 https://seclists.org/bugtraq/2019/Jun/16 https://security.gentoo.org/glsa/201909-08 https://ubuntu.com/security/notices/USN-4015-1 https://ubuntu.com/security/notices/USN-4015-2 https://usn.ubuntu.com/4015-1/ https://usn.ubuntu.com/4015-2/ https://www.debian.org/security/2019/dsa-4462 https://www.openwall.com/lists/oss-security/2019/06/11/2
|
dbus | CVE-2014-3636 | LOW | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0395.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://secunia.com/advisories/61378 http://www.debian.org/security/2014/dsa-3026 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.openwall.com/lists/oss-security/2014/09/16/9 http://www.securitytracker.com/id/1030864 http://www.ubuntu.com/usn/USN-2352-1 https://access.redhat.com/security/cve/CVE-2014-3636 https://bugs.freedesktop.org/show_bug.cgi?id=82820 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3636 https://ubuntu.com/security/notices/USN-2352-1
|
dbus | CVE-2014-3637 | LOW | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0395.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://secunia.com/advisories/61378 http://www.debian.org/security/2014/dsa-3026 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.openwall.com/lists/oss-security/2014/09/16/9 http://www.openwall.com/lists/oss-security/2019/06/24/13 http://www.openwall.com/lists/oss-security/2019/06/24/14 http://www.securitytracker.com/id/1030864 http://www.ubuntu.com/usn/USN-2352-1 https://access.redhat.com/security/cve/CVE-2014-3637 https://bugs.freedesktop.org/show_bug.cgi?id=80559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3637 https://ubuntu.com/security/notices/USN-2352-1
|
dbus | CVE-2014-3638 | LOW | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0395.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00026.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://secunia.com/advisories/61378 http://secunia.com/advisories/61431 http://www.debian.org/security/2014/dsa-3026 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.openwall.com/lists/oss-security/2014/09/16/9 http://www.securitytracker.com/id/1030864 http://www.ubuntu.com/usn/USN-2352-1 https://access.redhat.com/security/cve/CVE-2014-3638 https://bugs.freedesktop.org/show_bug.cgi?id=81053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3638 https://ubuntu.com/security/notices/USN-2352-1
|
dbus | CVE-2014-3639 | LOW | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0395.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00026.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://secunia.com/advisories/61378 http://secunia.com/advisories/61431 http://www.debian.org/security/2014/dsa-3026 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.openwall.com/lists/oss-security/2014/09/16/9 http://www.securitytracker.com/id/1030864 http://www.ubuntu.com/usn/USN-2352-1 https://access.redhat.com/security/cve/CVE-2014-3639 https://bugs.freedesktop.org/show_bug.cgi?id=80919 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3639 https://ubuntu.com/security/notices/USN-2352-1
|
dbus | CVE-2015-0245 | LOW | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2015-0071.html http://lists.opensuse.org/opensuse-updates/2015-02/msg00066.html http://www.debian.org/security/2015/dsa-3161 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.openwall.com/lists/oss-security/2015/02/09/6 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html https://access.redhat.com/security/cve/CVE-2015-0245 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0245 https://ubuntu.com/security/notices/USN-3116-1
|
dbus | CVE-2020-35512 | LOW | 1:1.10.24-13.el7_6 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35512 https://bugs.gentoo.org/755392 https://bugzilla.redhat.com/show_bug.cgi?id=1909101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512 https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18) https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32) https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20) https://gitlab.freedesktop.org/dbus/dbus/-/issues/305 https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128 https://security-tracker.debian.org/tracker/CVE-2020-35512 https://ubuntu.com/security/notices/USN-5244-1 https://ubuntu.com/security/notices/USN-5244-2
|
dbus-libs | CVE-2020-12049 | HIGH | 1:1.10.24-13.el7_6 | 1:1.10.24-14.el7_8 | Expand...http://www.openwall.com/lists/oss-security/2020/06/04/3 https://access.redhat.com/security/cve/CVE-2020-12049 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049 https://gitlab.freedesktop.org/dbus/dbus/-/issues/294 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16 https://linux.oracle.com/cve/CVE-2020-12049.html https://linux.oracle.com/errata/ELSA-2020-3014.html https://security.gentoo.org/glsa/202007-46 https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak https://ubuntu.com/security/notices/USN-4398-1 https://ubuntu.com/security/notices/USN-4398-2 https://usn.ubuntu.com/4398-1/ https://usn.ubuntu.com/4398-2/
|
dbus-libs | CVE-2014-3477 | MEDIUM | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0266.html http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.8&id=24c590703ca47eb71ddef453de43126b90954567 http://lists.opensuse.org/opensuse-updates/2014-06/msg00042.html http://lists.opensuse.org/opensuse-updates/2014-07/msg00012.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://seclists.org/oss-sec/2014/q2/509 http://secunia.com/advisories/59428 http://secunia.com/advisories/59611 http://secunia.com/advisories/59798 http://www.debian.org/security/2014/dsa-2971 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.securityfocus.com/bid/67986 https://access.redhat.com/security/cve/CVE-2014-3477 https://bugs.freedesktop.org/show_bug.cgi?id=78979 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3477 https://ubuntu.com/security/notices/USN-2275-1
|
dbus-libs | CVE-2014-3532 | MEDIUM | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0294.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://openwall.com/lists/oss-security/2014/07/02/4 http://secunia.com/advisories/59611 http://secunia.com/advisories/59798 http://secunia.com/advisories/60236 http://www.debian.org/security/2014/dsa-2971 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html https://access.redhat.com/security/cve/CVE-2014-3532 https://bugs.freedesktop.org/show_bug.cgi?id=80163 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3532 https://ubuntu.com/security/notices/USN-2275-1
|
dbus-libs | CVE-2014-3533 | MEDIUM | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0294.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://openwall.com/lists/oss-security/2014/07/02/4 http://secunia.com/advisories/59611 http://secunia.com/advisories/59798 http://secunia.com/advisories/60236 http://www.debian.org/security/2014/dsa-2971 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html https://access.redhat.com/security/cve/CVE-2014-3533 https://bugs.freedesktop.org/show_bug.cgi?id=79694 https://bugs.freedesktop.org/show_bug.cgi?id=80469 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3533 https://ubuntu.com/security/notices/USN-2275-1
|
dbus-libs | CVE-2014-3635 | MEDIUM | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0395.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://secunia.com/advisories/61378 http://www.debian.org/security/2014/dsa-3026 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.openwall.com/lists/oss-security/2014/09/16/9 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1030864 http://www.ubuntu.com/usn/USN-2352-1 https://access.redhat.com/security/cve/CVE-2014-3635 https://bugs.freedesktop.org/show_bug.cgi?id=83622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3635 https://ubuntu.com/security/notices/USN-2352-1
|
dbus-libs | CVE-2019-12749 | MEDIUM | 1:1.10.24-13.el7_6 | 1:1.10.24-15.el7 | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html http://www.openwall.com/lists/oss-security/2019/06/11/2 http://www.securityfocus.com/bid/108751 https://access.redhat.com/errata/RHSA-2019:1726 https://access.redhat.com/errata/RHSA-2019:2868 https://access.redhat.com/errata/RHSA-2019:2870 https://access.redhat.com/errata/RHSA-2019:3707 https://access.redhat.com/security/cve/CVE-2019-12749 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749 https://linux.oracle.com/cve/CVE-2019-12749.html https://linux.oracle.com/errata/ELSA-2020-4032.html https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html https://lists.fedoraproject.org/archives/list/[email protected]/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/ https://nvd.nist.gov/vuln/detail/CVE-2019-12749 https://seclists.org/bugtraq/2019/Jun/16 https://security.gentoo.org/glsa/201909-08 https://ubuntu.com/security/notices/USN-4015-1 https://ubuntu.com/security/notices/USN-4015-2 https://usn.ubuntu.com/4015-1/ https://usn.ubuntu.com/4015-2/ https://www.debian.org/security/2019/dsa-4462 https://www.openwall.com/lists/oss-security/2019/06/11/2
|
dbus-libs | CVE-2014-3636 | LOW | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0395.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://secunia.com/advisories/61378 http://www.debian.org/security/2014/dsa-3026 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.openwall.com/lists/oss-security/2014/09/16/9 http://www.securitytracker.com/id/1030864 http://www.ubuntu.com/usn/USN-2352-1 https://access.redhat.com/security/cve/CVE-2014-3636 https://bugs.freedesktop.org/show_bug.cgi?id=82820 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3636 https://ubuntu.com/security/notices/USN-2352-1
|
dbus-libs | CVE-2014-3637 | LOW | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0395.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://secunia.com/advisories/61378 http://www.debian.org/security/2014/dsa-3026 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.openwall.com/lists/oss-security/2014/09/16/9 http://www.openwall.com/lists/oss-security/2019/06/24/13 http://www.openwall.com/lists/oss-security/2019/06/24/14 http://www.securitytracker.com/id/1030864 http://www.ubuntu.com/usn/USN-2352-1 https://access.redhat.com/security/cve/CVE-2014-3637 https://bugs.freedesktop.org/show_bug.cgi?id=80559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3637 https://ubuntu.com/security/notices/USN-2352-1
|
dbus-libs | CVE-2014-3638 | LOW | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0395.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00026.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://secunia.com/advisories/61378 http://secunia.com/advisories/61431 http://www.debian.org/security/2014/dsa-3026 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.openwall.com/lists/oss-security/2014/09/16/9 http://www.securitytracker.com/id/1030864 http://www.ubuntu.com/usn/USN-2352-1 https://access.redhat.com/security/cve/CVE-2014-3638 https://bugs.freedesktop.org/show_bug.cgi?id=81053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3638 https://ubuntu.com/security/notices/USN-2352-1
|
dbus-libs | CVE-2014-3639 | LOW | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2014-0395.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00026.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html http://secunia.com/advisories/61378 http://secunia.com/advisories/61431 http://www.debian.org/security/2014/dsa-3026 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.openwall.com/lists/oss-security/2014/09/16/9 http://www.securitytracker.com/id/1030864 http://www.ubuntu.com/usn/USN-2352-1 https://access.redhat.com/security/cve/CVE-2014-3639 https://bugs.freedesktop.org/show_bug.cgi?id=80919 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3639 https://ubuntu.com/security/notices/USN-2352-1
|
dbus-libs | CVE-2015-0245 | LOW | 1:1.10.24-13.el7_6 | | Expand...http://advisories.mageia.org/MGASA-2015-0071.html http://lists.opensuse.org/opensuse-updates/2015-02/msg00066.html http://www.debian.org/security/2015/dsa-3161 http://www.mandriva.com/security/advisories?name=MDVSA-2015:176 http://www.openwall.com/lists/oss-security/2015/02/09/6 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html https://access.redhat.com/security/cve/CVE-2015-0245 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0245 https://ubuntu.com/security/notices/USN-3116-1
|
dbus-libs | CVE-2020-35512 | LOW | 1:1.10.24-13.el7_6 | | Expand...https://access.redhat.com/security/cve/CVE-2020-35512 https://bugs.gentoo.org/755392 https://bugzilla.redhat.com/show_bug.cgi?id=1909101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512 https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18) https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32) https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20) https://gitlab.freedesktop.org/dbus/dbus/-/issues/305 https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128 https://security-tracker.debian.org/tracker/CVE-2020-35512 https://ubuntu.com/security/notices/USN-5244-1 https://ubuntu.com/security/notices/USN-5244-2
|
device-mapper | CVE-2020-8991 | LOW | 7:1.02.158-2.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-8991 https://sourceware.org/git/?p=lvm2.git;a=commit;h=bcf9556b8fcd16ad8997f80cc92785f295c66701
|
device-mapper-libs | CVE-2020-8991 | LOW | 7:1.02.158-2.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-8991 https://sourceware.org/git/?p=lvm2.git;a=commit;h=bcf9556b8fcd16ad8997f80cc92785f295c66701
|
dracut | CVE-2016-4484 | MEDIUM | 033-564.el7 | | Expand...http://hmarco.org/bugs/CVE-2016-4484/CVE-2016-4484_cryptsetup_initrd_shell.html http://www.openwall.com/lists/oss-security/2016/11/14/13 http://www.openwall.com/lists/oss-security/2016/11/15/1 http://www.openwall.com/lists/oss-security/2016/11/15/4 http://www.openwall.com/lists/oss-security/2016/11/16/6 http://www.securityfocus.com/bid/94315 https://access.redhat.com/articles/2786581 https://access.redhat.com/security/cve/CVE-2016-4484 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4484 https://gitlab.com/cryptsetup/cryptsetup/commit/ef8a7d82d8d3716ae9b58179590f7908981fa0cb
|
elfutils-default-yama-scope | CVE-2016-10254 | LOW | 0.176-2.el7 | | Expand...http://www.openwall.com/lists/oss-security/2017/03/22/2 https://access.redhat.com/security/cve/CVE-2016-10254 https://blogs.gentoo.org/ago/2016/11/04/elfutils-memory-allocation-failure-in-allocate_elf-common-h/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10254 https://lists.fedorahosted.org/archives/list/[email protected]/message/EJWVY7TMRDEMWPAPNVU3V4MZYG5HANF2/ https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-default-yama-scope | CVE-2016-10255 | LOW | 0.176-2.el7 | | Expand...http://www.openwall.com/lists/oss-security/2017/03/22/1 https://access.redhat.com/security/cve/CVE-2016-10255 https://blogs.gentoo.org/ago/2016/11/04/elfutils-memory-allocation-failure-in-__libelf_set_rawdata_wrlock-elf_getdata-c/ https://bugzilla.redhat.com/show_bug.cgi?id=1387584 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10255 https://lists.fedorahosted.org/archives/list/[email protected]/thread/Q4LE47FPEVRZANMV6JE2NMHYO4H5MHGJ/ https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-default-yama-scope | CVE-2017-7607 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html http://www.securityfocus.com/bid/98608 https://access.redhat.com/security/cve/CVE-2017-7607 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-handle_gnu_hash-readelf-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-handle_gnu_hash-readelf-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7607 https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-default-yama-scope | CVE-2017-7608 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html http://www.securityfocus.com/bid/98609 https://access.redhat.com/security/cve/CVE-2017-7608 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-ebl_object_note_type_name-eblobjnotetypename-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-ebl_object_note_type_name-eblobjnotetypename-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7608 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-default-yama-scope | CVE-2017-7609 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7609 https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-__libelf_decompress-elf_compress-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-__libelf_decompress-elf_compress-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7609 https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-default-yama-scope | CVE-2017-7610 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7610 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_group-elflint-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_group-elflint-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7610 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-default-yama-scope | CVE-2017-7611 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7611 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_symtab_shndx-elflint-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_symtab_shndx-elflint-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7611 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-default-yama-scope | CVE-2017-7612 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7612 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_sysv_hash-elflint-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_sysv_hash-elflint-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7612 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-default-yama-scope | CVE-2017-7613 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7613 https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-xcalloc-xmalloc-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-xcalloc-xmalloc-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7613 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libelf | CVE-2016-10254 | LOW | 0.176-2.el7 | | Expand...http://www.openwall.com/lists/oss-security/2017/03/22/2 https://access.redhat.com/security/cve/CVE-2016-10254 https://blogs.gentoo.org/ago/2016/11/04/elfutils-memory-allocation-failure-in-allocate_elf-common-h/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10254 https://lists.fedorahosted.org/archives/list/[email protected]/message/EJWVY7TMRDEMWPAPNVU3V4MZYG5HANF2/ https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libelf | CVE-2016-10255 | LOW | 0.176-2.el7 | | Expand...http://www.openwall.com/lists/oss-security/2017/03/22/1 https://access.redhat.com/security/cve/CVE-2016-10255 https://blogs.gentoo.org/ago/2016/11/04/elfutils-memory-allocation-failure-in-__libelf_set_rawdata_wrlock-elf_getdata-c/ https://bugzilla.redhat.com/show_bug.cgi?id=1387584 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10255 https://lists.fedorahosted.org/archives/list/[email protected]ahosted.org/thread/Q4LE47FPEVRZANMV6JE2NMHYO4H5MHGJ/ https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libelf | CVE-2017-7607 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html http://www.securityfocus.com/bid/98608 https://access.redhat.com/security/cve/CVE-2017-7607 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-handle_gnu_hash-readelf-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-handle_gnu_hash-readelf-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7607 https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libelf | CVE-2017-7608 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html http://www.securityfocus.com/bid/98609 https://access.redhat.com/security/cve/CVE-2017-7608 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-ebl_object_note_type_name-eblobjnotetypename-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-ebl_object_note_type_name-eblobjnotetypename-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7608 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libelf | CVE-2017-7609 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7609 https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-__libelf_decompress-elf_compress-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-__libelf_decompress-elf_compress-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7609 https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libelf | CVE-2017-7610 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7610 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_group-elflint-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_group-elflint-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7610 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libelf | CVE-2017-7611 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7611 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_symtab_shndx-elflint-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_symtab_shndx-elflint-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7611 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libelf | CVE-2017-7612 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7612 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_sysv_hash-elflint-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_sysv_hash-elflint-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7612 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libelf | CVE-2017-7613 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7613 https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-xcalloc-xmalloc-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-xcalloc-xmalloc-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7613 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libs | CVE-2016-10254 | LOW | 0.176-2.el7 | | Expand...http://www.openwall.com/lists/oss-security/2017/03/22/2 https://access.redhat.com/security/cve/CVE-2016-10254 https://blogs.gentoo.org/ago/2016/11/04/elfutils-memory-allocation-failure-in-allocate_elf-common-h/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10254 https://lists.fedorahosted.org/archives/list/[email protected]/message/EJWVY7TMRDEMWPAPNVU3V4MZYG5HANF2/ https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libs | CVE-2016-10255 | LOW | 0.176-2.el7 | | Expand...http://www.openwall.com/lists/oss-security/2017/03/22/1 https://access.redhat.com/security/cve/CVE-2016-10255 https://blogs.gentoo.org/ago/2016/11/04/elfutils-memory-allocation-failure-in-__libelf_set_rawdata_wrlock-elf_getdata-c/ https://bugzilla.redhat.com/show_bug.cgi?id=1387584 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10255 https://lists.fedorahosted.org/archives/list/[email protected]/thread/Q4LE47FPEVRZANMV6JE2NMHYO4H5MHGJ/ https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libs | CVE-2017-7607 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html http://www.securityfocus.com/bid/98608 https://access.redhat.com/security/cve/CVE-2017-7607 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-handle_gnu_hash-readelf-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-handle_gnu_hash-readelf-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7607 https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libs | CVE-2017-7608 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html http://www.securityfocus.com/bid/98609 https://access.redhat.com/security/cve/CVE-2017-7608 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-ebl_object_note_type_name-eblobjnotetypename-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-ebl_object_note_type_name-eblobjnotetypename-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7608 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libs | CVE-2017-7609 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7609 https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-__libelf_decompress-elf_compress-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-__libelf_decompress-elf_compress-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7609 https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libs | CVE-2017-7610 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7610 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_group-elflint-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_group-elflint-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7610 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libs | CVE-2017-7611 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7611 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_symtab_shndx-elflint-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_symtab_shndx-elflint-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7611 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libs | CVE-2017-7612 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7612 https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_sysv_hash-elflint-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_sysv_hash-elflint-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7612 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
elfutils-libs | CVE-2017-7613 | LOW | 0.176-2.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html https://access.redhat.com/security/cve/CVE-2017-7613 https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-xcalloc-xmalloc-c https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-xcalloc-xmalloc-c/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7613 https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html https://security.gentoo.org/glsa/201710-10 https://ubuntu.com/security/notices/USN-3670-1 https://usn.ubuntu.com/3670-1/
|
expat | CVE-2022-25235 | HIGH | 2.1.0-10.el7_3 | 2.1.0-14.el7_9 | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25235 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235 https://github.com/libexpat/libexpat/pull/562 https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix) https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests) https://linux.oracle.com/cve/CVE-2022-25235.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25235 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
expat | CVE-2022-25236 | HIGH | 2.1.0-10.el7_3 | 2.1.0-14.el7_9 | Expand...http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25236 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236 https://github.com/libexpat/libexpat/pull/561 https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test) https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix) https://github.com/libexpat/libexpat/pull/577 https://linux.oracle.com/cve/CVE-2022-25236.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25236 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
expat | CVE-2022-25315 | HIGH | 2.1.0-10.el7_3 | 2.1.0-14.el7_9 | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25315 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315 https://github.com/libexpat/libexpat/pull/559 https://linux.oracle.com/cve/CVE-2022-25315.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25315 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
expat | CVE-2012-6702 | MEDIUM | 2.1.0-10.el7_3 | | Expand...http://seclists.org/oss-sec/2016/q2/468 http://www.debian.org/security/2016/dsa-3597 http://www.openwall.com/lists/oss-security/2016/06/03/8 http://www.openwall.com/lists/oss-security/2016/06/04/1 http://www.securityfocus.com/bid/91483 http://www.ubuntu.com/usn/USN-3010-1 https://access.redhat.com/security/cve/CVE-2012-6702 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6702 https://security.gentoo.org/glsa/201701-21 https://source.android.com/security/bulletin/2016-11-01.html https://ubuntu.com/security/notices/USN-3010-1 https://ubuntu.com/security/notices/USN-3013-1 https://www.tenable.com/security/tns-2016-20
|
expat | CVE-2013-0340 | MEDIUM | 2.1.0-10.el7_3 | | Expand...http://openwall.com/lists/oss-security/2013/02/22/3 http://seclists.org/fulldisclosure/2021/Oct/61 http://seclists.org/fulldisclosure/2021/Oct/62 http://seclists.org/fulldisclosure/2021/Oct/63 http://seclists.org/fulldisclosure/2021/Sep/33 http://seclists.org/fulldisclosure/2021/Sep/34 http://seclists.org/fulldisclosure/2021/Sep/35 http://seclists.org/fulldisclosure/2021/Sep/38 http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 http://securitytracker.com/id?1028213 http://www.openwall.com/lists/oss-security/2013/04/12/6 http://www.openwall.com/lists/oss-security/2021/10/07/4 http://www.osvdb.org/90634 http://www.securityfocus.com/bid/58233 https://access.redhat.com/security/cve/CVE-2013-0340 https://lists.apache.org/thread.html/[email protected]%3Cannounce.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.openoffice.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2013-0340 https://security.gentoo.org/glsa/201701-21 https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://support.apple.com/kb/HT212807 https://support.apple.com/kb/HT212814 https://support.apple.com/kb/HT212815 https://support.apple.com/kb/HT212819
|
expat | CVE-2015-2716 | MEDIUM | 2.1.0-10.el7_3 | 2.1.0-11.el7 | Expand...http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html http://rhn.redhat.com/errata/RHSA-2015-0988.html http://rhn.redhat.com/errata/RHSA-2015-1012.html http://www.debian.org/security/2015/dsa-3260 http://www.debian.org/security/2015/dsa-3264 http://www.mozilla.org/security/announce/2015/mfsa2015-54.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securityfocus.com/bid/74611 http://www.ubuntu.com/usn/USN-2602-1 http://www.ubuntu.com/usn/USN-2603-1 https://access.redhat.com/security/cve/CVE-2015-2716 https://bugzilla.mozilla.org/show_bug.cgi?id=1140537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2716 https://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2015-2716.html https://linux.oracle.com/errata/ELSA-2020-1011.html https://security.gentoo.org/glsa/201605-06 https://ubuntu.com/security/notices/USN-2602-1 https://ubuntu.com/security/notices/USN-2603-1 https://www.mozilla.org/en-US/security/advisories/mfsa2015-54/ https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7 https://www.tenable.com/security/tns-2016-20
|
expat | CVE-2016-4472 | MEDIUM | 2.1.0-10.el7_3 | | Expand...http://www.securityfocus.com/bid/91528 http://www.ubuntu.com/usn/USN-3013-1 https://access.redhat.com/security/cve/CVE-2016-4472 https://bugzilla.redhat.com/show_bug.cgi?id=1344251 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://security.gentoo.org/glsa/201701-21 https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde https://ubuntu.com/security/notices/USN-3013-1 https://www.tenable.com/security/tns-2016-20
|
expat | CVE-2016-5300 | MEDIUM | 2.1.0-10.el7_3 | | Expand...http://seclists.org/oss-sec/2016/q2/468 http://www.debian.org/security/2016/dsa-3597 http://www.openwall.com/lists/oss-security/2016/06/04/4 http://www.openwall.com/lists/oss-security/2016/06/04/5 http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securityfocus.com/bid/91159 http://www.ubuntu.com/usn/USN-3010-1 https://access.redhat.com/security/cve/CVE-2016-5300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/201701-21 https://source.android.com/security/bulletin/2016-11-01.html https://ubuntu.com/security/notices/USN-3010-1 https://ubuntu.com/security/notices/USN-3013-1 https://www.tenable.com/security/tns-2016-20
|
expat | CVE-2017-9233 | MEDIUM | 2.1.0-10.el7_3 | | Expand...http://www.debian.org/security/2017/dsa-3898 http://www.openwall.com/lists/oss-security/2017/06/17/7 http://www.securityfocus.com/bid/99276 http://www.securitytracker.com/id/1039427 https://access.redhat.com/security/cve/CVE-2017-9233 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 https://github.com/libexpat/libexpat/blob/master/expat/Changes https://libexpat.github.io/doc/cve-2017-9233/ https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://support.apple.com/HT208112 https://support.apple.com/HT208113 https://support.apple.com/HT208115 https://support.apple.com/HT208144 https://support.f5.com/csp/article/K03244804 https://ubuntu.com/security/notices/USN-3356-1 https://ubuntu.com/security/notices/USN-3356-2
|
expat | CVE-2018-20843 | MEDIUM | 2.1.0-10.el7_3 | 2.1.0-12.el7 | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00039.html https://access.redhat.com/security/cve/CVE-2018-20843 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931031 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20843 https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes https://github.com/libexpat/libexpat/issues/186 https://github.com/libexpat/libexpat/pull/262 https://github.com/libexpat/libexpat/pull/262/commits/11f8838bf99ea0a6f0b76f9760c43704d00c4ff6 https://linux.oracle.com/cve/CVE-2018-20843.html https://linux.oracle.com/errata/ELSA-2020-4484.html https://lists.debian.org/debian-lts-announce/2019/06/msg00028.html https://lists.fedoraproject.org/archives/list/[email protected]/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/ https://nvd.nist.gov/vuln/detail/CVE-2018-20843 https://seclists.org/bugtraq/2019/Jun/39 https://security.gentoo.org/glsa/201911-08 https://security.netapp.com/advisory/ntap-20190703-0001/ https://support.f5.com/csp/article/K51011533 https://ubuntu.com/security/notices/USN-4040-1 https://ubuntu.com/security/notices/USN-4040-2 https://usn.ubuntu.com/4040-1/ https://usn.ubuntu.com/4040-2/ https://www.debian.org/security/2019/dsa-4472 https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-11
|
expat | CVE-2021-45960 | MEDIUM | 2.1.0-10.el7_3 | 2.1.0-14.el7_9 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2021-45960 https://bugzilla.mozilla.org/show_bug.cgi?id=1217609 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960 https://github.com/libexpat/libexpat/issues/531 https://github.com/libexpat/libexpat/pull/534 https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea https://linux.oracle.com/cve/CVE-2021-45960.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2021-45960 https://security.netapp.com/advisory/ntap-20220121-0004/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
expat | CVE-2021-46143 | MEDIUM | 2.1.0-10.el7_3 | 2.1.0-14.el7_9 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2021-46143 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 https://github.com/libexpat/libexpat/issues/532 https://github.com/libexpat/libexpat/pull/538 https://linux.oracle.com/cve/CVE-2021-46143.html https://linux.oracle.com/errata/ELSA-2022-9227.html https://nvd.nist.gov/vuln/detail/CVE-2021-46143 https://security.netapp.com/advisory/ntap-20220121-0006/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
expat | CVE-2022-22822 | MEDIUM | 2.1.0-10.el7_3 | 2.1.0-14.el7_9 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22822 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22822.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22822 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
expat | CVE-2022-22823 | MEDIUM | 2.1.0-10.el7_3 | 2.1.0-14.el7_9 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22823 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22823.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22823 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
expat | CVE-2022-22824 | MEDIUM | 2.1.0-10.el7_3 | 2.1.0-14.el7_9 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22824 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22824.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22824 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
expat | CVE-2022-22825 | MEDIUM | 2.1.0-10.el7_3 | 2.1.0-14.el7_9 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22825 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22825.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22825 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
expat | CVE-2022-22826 | MEDIUM | 2.1.0-10.el7_3 | 2.1.0-14.el7_9 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22826 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22826.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22826 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
expat | CVE-2022-22827 | MEDIUM | 2.1.0-10.el7_3 | 2.1.0-14.el7_9 | Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22827 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22827.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22827 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
expat | CVE-2022-23852 | MEDIUM | 2.1.0-10.el7_3 | 2.1.0-14.el7_9 | Expand...https://access.redhat.com/security/cve/CVE-2022-23852 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 https://github.com/libexpat/libexpat/pull/550 https://linux.oracle.com/cve/CVE-2022-23852.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://nvd.nist.gov/vuln/detail/CVE-2022-23852 https://security.netapp.com/advisory/ntap-20220217-0001/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-05
|
expat | CVE-2022-25313 | MEDIUM | 2.1.0-10.el7_3 | | Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25313 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313 https://github.com/libexpat/libexpat/pull/558 https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25313 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
expat | CVE-2016-9063 | LOW | 2.1.0-10.el7_3 | | Expand...http://www.securityfocus.com/bid/94337 http://www.securitytracker.com/id/1037298 http://www.securitytracker.com/id/1039427 https://access.redhat.com/security/cve/CVE-2016-9063 https://bugzilla.mozilla.org/show_bug.cgi?id=1274777 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063 https://ubuntu.com/security/notices/USN-3124-1 https://www.debian.org/security/2017/dsa-3898 https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9063 https://www.mozilla.org/security/advisories/mfsa2016-89/
|
expat | CVE-2019-15903 | LOW | 2.1.0-10.el7_3 | 2.1.0-12.el7 | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00080.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00081.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html http://seclists.org/fulldisclosure/2019/Dec/23 http://seclists.org/fulldisclosure/2019/Dec/26 http://seclists.org/fulldisclosure/2019/Dec/27 http://seclists.org/fulldisclosure/2019/Dec/30 https://access.redhat.com/errata/RHSA-2019:3210 https://access.redhat.com/errata/RHSA-2019:3237 https://access.redhat.com/errata/RHSA-2019:3756 https://access.redhat.com/security/cve/CVE-2019-15903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903 https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43 https://github.com/libexpat/libexpat/issues/317 https://github.com/libexpat/libexpat/issues/342 https://github.com/libexpat/libexpat/pull/318 https://linux.oracle.com/cve/CVE-2019-15903.html https://linux.oracle.com/errata/ELSA-2020-4484.html https://lists.debian.org/debian-lts-announce/2019/11/msg00006.html https://lists.debian.org/debian-lts-announce/2019/11/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/A4TZKPJFTURRLXIGLB34WVKQ5HGY6JJA/ https://lists.fedoraproject.org/archives/list/[email protected]/message/BDUTI5TVQWIGGQXPEVI4T2ENHFSBMIBP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/S26LGXXQ7YF2BP3RGOWELBFKM6BHF6UG/ https://nvd.nist.gov/vuln/detail/CVE-2019-15903 https://seclists.org/bugtraq/2019/Dec/17 https://seclists.org/bugtraq/2019/Dec/21 https://seclists.org/bugtraq/2019/Dec/23 https://seclists.org/bugtraq/2019/Nov/1 https://seclists.org/bugtraq/2019/Nov/24 https://seclists.org/bugtraq/2019/Oct/29 https://seclists.org/bugtraq/2019/Sep/30 https://seclists.org/bugtraq/2019/Sep/37 https://security.gentoo.org/glsa/201911-08 https://security.netapp.com/advisory/ntap-20190926-0004/ https://support.apple.com/kb/HT210785 https://support.apple.com/kb/HT210788 https://support.apple.com/kb/HT210789 https://support.apple.com/kb/HT210790 https://support.apple.com/kb/HT210793 https://support.apple.com/kb/HT210794 https://support.apple.com/kb/HT210795 https://ubuntu.com/security/notices/USN-4132-1 https://ubuntu.com/security/notices/USN-4132-2 https://ubuntu.com/security/notices/USN-4165-1 https://ubuntu.com/security/notices/USN-4202-1 https://ubuntu.com/security/notices/USN-4335-1 https://usn.ubuntu.com/4132-1/ https://usn.ubuntu.com/4132-2/ https://usn.ubuntu.com/4165-1/ https://usn.ubuntu.com/4202-1/ https://usn.ubuntu.com/4335-1/ https://www.debian.org/security/2019/dsa-4530 https://www.debian.org/security/2019/dsa-4549 https://www.debian.org/security/2019/dsa-4571 https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-15903 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.tenable.com/security/tns-2021-11
|
expat | CVE-2022-23990 | LOW | 2.1.0-10.el7_3 | | Expand...https://access.redhat.com/security/cve/CVE-2022-23990 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990 https://github.com/libexpat/libexpat/pull/551 https://linux.oracle.com/cve/CVE-2022-23990.html https://linux.oracle.com/errata/ELSA-2022-9232.html https://lists.fedoraproject.org/archives/list/[email protected]/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/ https://lists.fedoraproject.org/archives/list/[email protected]/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/ https://nvd.nist.gov/vuln/detail/CVE-2022-23990 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-05
|
file | CVE-2014-9620 | LOW | 5.11-36.el7 | | Expand...http://advisories.mageia.org/MGASA-2015-0040.html http://mx.gw.com/pipermail/file/2014/001653.html http://mx.gw.com/pipermail/file/2015/001660.html http://rhn.redhat.com/errata/RHSA-2016-0760.html http://www.debian.org/security/2015/dsa-3121 http://www.openwall.com/lists/oss-security/2015/01/17/9 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html http://www.securityfocus.com/bid/71715 https://access.redhat.com/security/cve/CVE-2014-9620 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9620 https://github.com/file/file/commit/ce90e05774dd77d86cfc8dfa6da57b32816841c4 https://linux.oracle.com/cve/CVE-2014-9620.html https://linux.oracle.com/errata/ELSA-2016-0760.html https://security.gentoo.org/glsa/201503-08 https://ubuntu.com/security/notices/USN-3686-1 https://usn.ubuntu.com/3686-1/
|
file | CVE-2015-8865 | LOW | 5.11-36.el7 | | Expand...http://bugs.gw.com/view.php?id=522 http://git.php.net/?p=php-src.git;a=commit;h=fe13566c93f118a15a96320a546c7878fd0cfc5e http://lists.apple.com/archives/security-announce/2016/May/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.debian.org/security/2016/dsa-3560 http://www.openwall.com/lists/oss-security/2016/04/11/7 http://www.openwall.com/lists/oss-security/2016/04/24/1 http://www.php.net/ChangeLog-5.php http://www.php.net/ChangeLog-7.php http://www.securityfocus.com/bid/85802 http://www.ubuntu.com/usn/USN-2952-1 http://www.ubuntu.com/usn/USN-2952-2 https://access.redhat.com/security/cve/CVE-2015-8865 https://bugs.php.net/bug.php?id=71527 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8865 https://github.com/file/file/commit/6713ca45e7757297381f4b4cdb9cf5e624a9ad36 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 https://security.gentoo.org/glsa/201611-22 https://security.gentoo.org/glsa/201701-42 https://support.apple.com/HT206567 https://ubuntu.com/security/notices/USN-2952-1 https://ubuntu.com/security/notices/USN-2984-1 https://ubuntu.com/security/notices/USN-3686-1 https://ubuntu.com/security/notices/USN-3686-2 https://usn.ubuntu.com/3686-1/ https://usn.ubuntu.com/3686-2/
|
file-libs | CVE-2014-9620 | LOW | 5.11-36.el7 | | Expand...http://advisories.mageia.org/MGASA-2015-0040.html http://mx.gw.com/pipermail/file/2014/001653.html http://mx.gw.com/pipermail/file/2015/001660.html http://rhn.redhat.com/errata/RHSA-2016-0760.html http://www.debian.org/security/2015/dsa-3121 http://www.openwall.com/lists/oss-security/2015/01/17/9 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html http://www.securityfocus.com/bid/71715 https://access.redhat.com/security/cve/CVE-2014-9620 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9620 https://github.com/file/file/commit/ce90e05774dd77d86cfc8dfa6da57b32816841c4 https://linux.oracle.com/cve/CVE-2014-9620.html https://linux.oracle.com/errata/ELSA-2016-0760.html https://security.gentoo.org/glsa/201503-08 https://ubuntu.com/security/notices/USN-3686-1 https://usn.ubuntu.com/3686-1/
|
file-libs | CVE-2015-8865 | LOW | 5.11-36.el7 | | Expand...http://bugs.gw.com/view.php?id=522 http://git.php.net/?p=php-src.git;a=commit;h=fe13566c93f118a15a96320a546c7878fd0cfc5e http://lists.apple.com/archives/security-announce/2016/May/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.debian.org/security/2016/dsa-3560 http://www.openwall.com/lists/oss-security/2016/04/11/7 http://www.openwall.com/lists/oss-security/2016/04/24/1 http://www.php.net/ChangeLog-5.php http://www.php.net/ChangeLog-7.php http://www.securityfocus.com/bid/85802 http://www.ubuntu.com/usn/USN-2952-1 http://www.ubuntu.com/usn/USN-2952-2 https://access.redhat.com/security/cve/CVE-2015-8865 https://bugs.php.net/bug.php?id=71527 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8865 https://github.com/file/file/commit/6713ca45e7757297381f4b4cdb9cf5e624a9ad36 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 https://security.gentoo.org/glsa/201611-22 https://security.gentoo.org/glsa/201701-42 https://support.apple.com/HT206567 https://ubuntu.com/security/notices/USN-2952-1 https://ubuntu.com/security/notices/USN-2984-1 https://ubuntu.com/security/notices/USN-3686-1 https://ubuntu.com/security/notices/USN-3686-2 https://usn.ubuntu.com/3686-1/ https://usn.ubuntu.com/3686-2/
|
flex | CVE-2016-6354 | MEDIUM | 2.5.37-6.el7 | | Expand...http://seclists.org/oss-sec/2016/q3/97 http://www.debian.org/security/2016/dsa-3653 http://www.openwall.com/lists/oss-security/2016/07/18/8 http://www.openwall.com/lists/oss-security/2016/07/26/12 https://access.redhat.com/security/cve/CVE-2016-6354 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6354 https://github.com/westes/flex/commit/a5cbe929ac3255d371e698f62dc256afe7006466 https://security.gentoo.org/glsa/201701-31
|
flex | CVE-2019-6293 | LOW | 2.5.37-6.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2019-6293 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6293 https://github.com/westes/flex/issues/414 https://nvd.nist.gov/vuln/detail/CVE-2019-6293
|
freetype | CVE-2016-10244 | MEDIUM | 2.8-14.el7_9.1 | | Expand...http://git.savannah.gnu.org/cgit/freetype/freetype2.git/tree/ChangeLog?h=VER-2-7 http://www.debian.org/security/2017/dsa-3839 http://www.securityfocus.com/bid/97405 http://www.securitytracker.com/id/1038090 http://www.securitytracker.com/id/1038201 https://access.redhat.com/security/cve/CVE-2016-10244 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=36 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10244 https://security.gentoo.org/glsa/201706-14 https://source.android.com/security/bulletin/2017-04-01 https://ubuntu.com/security/notices/USN-3237-1 https://www.oracle.com/security-alerts/cpuapr2020.html
|
freetype | CVE-2017-8105 | MEDIUM | 2.8-14.el7_9.1 | | Expand...http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=f958c48ee431bef8d4d466b40c9cb2d4dbcb7791 http://www.debian.org/security/2017/dsa-3839 http://www.securityfocus.com/bid/99093 https://access.redhat.com/security/cve/CVE-2017-8105 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=935 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8105 https://security.gentoo.org/glsa/201706-14 https://ubuntu.com/security/notices/USN-3282-1 https://ubuntu.com/security/notices/USN-3282-2 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
freetype | CVE-2017-8287 | MEDIUM | 2.8-14.el7_9.1 | | Expand...http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=3774fc08b502c3e685afca098b6e8a195aded6a0 http://www.debian.org/security/2017/dsa-3839 http://www.securityfocus.com/bid/99091 https://access.redhat.com/security/cve/CVE-2017-8287 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8287 https://security.gentoo.org/glsa/201706-14 https://ubuntu.com/security/notices/USN-3282-1 https://ubuntu.com/security/notices/USN-3282-2 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
freetype | CVE-2022-27404 | MEDIUM | 2.8-14.el7_9.1 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404 https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138 https://lists.fedoraproject.org/archives/list/[email protected]/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/[email protected]/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27404
|
freetype | CVE-2022-27405 | MEDIUM | 2.8-14.el7_9.1 | | Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405 https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139 https://lists.fedoraproject.org/archives/list/[email protected]/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/[email protected]/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27405
|
freetype | CVE-2022-27406 | MEDIUM | 2.8-14.el7_9.1 | | Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27406 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406 https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140 https://lists.fedoraproject.org/archives/list/[email protected]/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/[email protected]/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27406 https://ubuntu.com/security/notices/USN-5453-1
|
freetype | CVE-2014-9745 | LOW | 2.8-14.el7_9.1 | | Expand...http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=df14e6c0b9592cbb24d5381dfc6106b14f915e75 http://lists.opensuse.org/opensuse-updates/2015-10/msg00017.html http://savannah.nongnu.org/bugs/index.php?41590 http://www.debian.org/security/2015/dsa-3370 http://www.securityfocus.com/bid/76727 http://www.securitytracker.com/id/1033536 http://www.ubuntu.com/usn/USN-2739-1 https://access.redhat.com/security/cve/CVE-2014-9745 https://bugs.launchpad.net/ubuntu/+source/freetype/+bug/1492124 https://code.google.com/p/chromium/issues/detail?id=459050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9745 https://ubuntu.com/security/notices/USN-2739-1
|
freetype | CVE-2014-9746 | LOW | 2.8-14.el7_9.1 | | Expand...http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=8b281f83e8516535756f92dbf90940ac44bd45e1 http://www.debian.org/security/2015/dsa-3370 http://www.openwall.com/lists/oss-security/2015/09/11/4 http://www.openwall.com/lists/oss-security/2015/09/25/4 http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html https://access.redhat.com/security/cve/CVE-2014-9746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9746 https://savannah.nongnu.org/bugs/?41309 https://ubuntu.com/security/notices/USN-2739-1
|
freetype | CVE-2014-9747 | LOW | 2.8-14.el7_9.1 | | Expand...http://git.savannah.gnu.org/cgit/freetype/freetype2.git/tree/src/type42/t42parse.c?id=8b281f83e8516535756f92dbf90940ac44bd45e1 http://www.debian.org/security/2015/dsa-3370 http://www.openwall.com/lists/oss-security/2015/09/11/4 http://www.openwall.com/lists/oss-security/2015/09/25 http://www.openwall.com/lists/oss-security/2015/09/25/4 https://access.redhat.com/security/cve/CVE-2014-9747 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9747 https://savannah.nongnu.org/bugs/?41309 https://ubuntu.com/security/notices/USN-2739-1
|
freetype | CVE-2018-6942 | LOW | 2.8-14.el7_9.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00054.html https://access.redhat.com/security/cve/CVE-2018-6942 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5736 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6942 https://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=29c759284e305ec428703c9a5831d0b1fc3497ef https://ubuntu.com/security/notices/USN-3572-1 https://usn.ubuntu.com/3572-1/ https://www.oracle.com/security-alerts/cpuapr2020.html
|
gcc | CVE-2014-5044 | MEDIUM | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2014/07/23/7 http://www.openwall.com/lists/oss-security/2014/07/24/1 http://www.openwall.com/lists/oss-security/2014/07/31/6 https://access.redhat.com/security/cve/CVE-2014-5044 https://bugzilla.redhat.com/show_bug.cgi?id=1122812 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5044 https://exchange.xforce.ibmcloud.com/vulnerabilities/94849 https://gcc.gnu.org/viewcvs/gcc/trunk/libgfortran/ChangeLog?limit_changes=0&view=markup&pathrev=211721 https://gcc.gnu.org/viewcvs/gcc?limit_changes=0&view=revision&revision=211721
|
gcc | CVE-2018-20673 | MEDIUM | 4.8.5-39.el7 | | Expand...http://www.securityfocus.com/bid/106454 https://access.redhat.com/security/cve/CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
gcc | CVE-2019-16276 | MEDIUM | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html https://access.redhat.com/errata/RHSA-2020:0101 https://access.redhat.com/errata/RHSA-2020:0329 https://access.redhat.com/errata/RHSA-2020:0652 https://access.redhat.com/security/cve/CVE-2019-16276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16276 https://github.com/golang/go/commit/5a6ab1ec3e678640befebeb3318b746a64ad986c (golang-1.13) https://github.com/golang/go/commit/6e6f4aaf70c8b1cc81e65a26332aa9409de03ad8 (golang-1.12) https://github.com/golang/go/issues/34540 https://groups.google.com/forum/#!msg/golang-announce/cszieYyuL9Q/g4Z7pKaqAgAJ https://groups.google.com/forum/m/#!topic/golang-announce/cszieYyuL9Q https://linux.oracle.com/cve/CVE-2019-16276.html https://linux.oracle.com/errata/ELSA-2020-0329.html https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html https://lists.fedoraproject.org/archives/list/[email protected]/message/LULL72EUUKIY4NWDZVJVN2LIB4MXHS5P/ https://lists.fedoraproject.org/archives/list/[email protected]/message/O7GMJ3VXF5RXK2C7CL66KJ6XOOTOL5BJ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q5MD2F7ATWSTB45ZJIPJHBAAHVRGRAKG/ https://security.netapp.com/advisory/ntap-20191122-0004/
|
gcc | CVE-2020-16845 | MEDIUM | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00028.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00030.html https://access.redhat.com/security/cve/CVE-2020-16845 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16845 https://github.com/advisories/GHSA-q6gq-997w-f55g https://github.com/ulikunitz/xz/commit/69c6093c7b2397b923acf82cb378f55ab2652b9b https://github.com/ulikunitz/xz/issues/35 https://groups.google.com/forum/#!topic/golang-announce/NyPIaucMgXo https://groups.google.com/forum/#!topic/golang-announce/_ulYYcIWg3Q https://groups.google.com/g/golang-announce/c/NyPIaucMgXo https://linux.oracle.com/cve/CVE-2020-16845.html https://linux.oracle.com/errata/ELSA-2020-5828.html https://lists.debian.org/debian-lts-announce/2020/11/msg00037.html https://lists.debian.org/debian-lts-announce/2020/11/msg00038.html https://lists.fedoraproject.org/archives/list/[email protected]/message/6RCFJTMKHY5ICGEM5BUFUEDDGSPJ25XU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/KWRBAH4UZJO3RROQ72SYCUPFCJFA22FO/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/ https://lists.fedoraproject.org/archives/list/[email protected]/message/WV2VWKFTH4EJGZBZALVUJQJOAQB5MDQ4/ https://nvd.nist.gov/vuln/detail/CVE-2020-16845 https://security.netapp.com/advisory/ntap-20200924-0002/ https://www.debian.org/security/2021/dsa-4848 https://www.oracle.com/security-alerts/cpuApr2021.html
|
gcc | CVE-2020-24553 | MEDIUM | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00002.html http://packetstormsecurity.com/files/159049/Go-CGI-FastCGI-Transport-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2020/Sep/5 https://access.redhat.com/security/cve/CVE-2020-24553 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24553 https://groups.google.com/forum/#!topic/golang-announce/8wqlSbkLdPs https://linux.oracle.com/cve/CVE-2020-24553.html https://linux.oracle.com/errata/ELSA-2020-5493.html https://lists.fedoraproject.org/archives/list/[email protected]/message/CZBO7Q73GGWBVYIKNH2HNN44Q5IQND5W/ https://nvd.nist.gov/vuln/detail/CVE-2020-24553 https://security.netapp.com/advisory/ntap-20200924-0003/ https://ubuntu.com/security/notices/USN-4758-1 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.redteam-pentesting.de/advisories/rt-sa-2020-004 https://www.redteam-pentesting.de/en/advisories/rt-sa-2020-004/-inconsistent-behavior-of-gos-cgi-and-fastcgi-transport-may-lead-to-cross-site-scripting
|
gcc | CVE-2020-28362 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-28362 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28362 https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM/m/fLguyiM2CAAJ https://groups.google.com/g/golang-nuts/c/c-ssaaS7RMI https://linux.oracle.com/cve/CVE-2020-28362.html https://linux.oracle.com/errata/ELSA-2020-5493.html https://lists.apache.org/thread.html/[email protected]%3Cissues.trafficcontrol.apache.org%3E https://lists.fedoraproject.org/archives/list/[email protected]/message/2W4COUPL3YVTZ6RTEIT6LPBDJUFF3VSP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/F3ZSHGNTJWCWYAKY5OLZS2XQQYHSXSUO/ https://nvd.nist.gov/vuln/detail/CVE-2020-28362 https://security.netapp.com/advisory/ntap-20201202-0004/ https://www.arista.com/en/support/advisories-notices/security-advisories/12166-security-advisory-62
|
gcc | CVE-2020-28366 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-28366 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28366 https://github.com/golang/go/issues/42559 https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM/m/fLguyiM2CAAJ https://linux.oracle.com/cve/CVE-2020-28366.html https://linux.oracle.com/errata/ELSA-2020-5493.html https://lists.apache.org/thread.html/[email protected]%3Cissues.trafficcontrol.apache.org%3E https://lists.fedoraproject.org/archives/list/[email protected]/message/2W4COUPL3YVTZ6RTEIT6LPBDJUFF3VSP/ https://lists.fedoraproject.org/archives/list/[email protected]fedoraproject.org/message/F3ZSHGNTJWCWYAKY5OLZS2XQQYHSXSUO/ https://nvd.nist.gov/vuln/detail/CVE-2020-28366 https://security.netapp.com/advisory/ntap-20201202-0004/
|
gcc | CVE-2020-28367 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-28367 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28367 https://github.com/golang/go/issues/42556 https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM/m/fLguyiM2CAAJ https://linux.oracle.com/cve/CVE-2020-28367.html https://linux.oracle.com/errata/ELSA-2020-5493.html https://lists.apache.org/thread.html/[email protected]%3Cissues.trafficcontrol.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00038.html https://lists.fedoraproject.org/archives/list/[email protected]/message/2W4COUPL3YVTZ6RTEIT6LPBDJUFF3VSP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/F3ZSHGNTJWCWYAKY5OLZS2XQQYHSXSUO/ https://nvd.nist.gov/vuln/detail/CVE-2020-28367 https://security.netapp.com/advisory/ntap-20201202-0004/
|
gcc | CVE-2021-27918 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-27918 https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw https://linux.oracle.com/cve/CVE-2021-27918.html https://linux.oracle.com/errata/ELSA-2021-9268.html https://nvd.nist.gov/vuln/detail/CVE-2021-27918
|
gcc | CVE-2021-42574 | MEDIUM | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2021/11/01/1 http://www.openwall.com/lists/oss-security/2021/11/01/4 http://www.openwall.com/lists/oss-security/2021/11/01/5 http://www.openwall.com/lists/oss-security/2021/11/01/6 http://www.openwall.com/lists/oss-security/2021/11/02/10 http://www.unicode.org/versions/Unicode14.0.0/ https://access.redhat.com/security/cve/CVE-2021-42574 https://linux.oracle.com/cve/CVE-2021-42574.html https://linux.oracle.com/errata/ELSA-2021-4743.html https://lists.fedoraproject.org/archives/list/[email protected]/message/IH2RG5YTR6ZZOLUV3EUPZEIJR7XHJLVD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/LQNTFF24ROHLVPLUOEISBN3F7QM27L4U/ https://lists.fedoraproject.org/archives/list/[email protected]/message/QUPA37D57VPTDLSXOOGF4UXUEADOC4PQ/ https://trojansource.codes https://trojansource.codes/ https://www.kb.cert.org/vuls/id/999008 https://www.lightbluetouchpaper.org/2021/11/01/trojan-source-invisible-vulnerabilities/ https://www.scyon.nl/post/trojans-in-your-source-code https://www.unicode.org/reports/tr31/ https://www.unicode.org/reports/tr36/ https://www.unicode.org/reports/tr36/#Bidirectional_Text_Spoofing https://www.unicode.org/reports/tr39/ https://www.unicode.org/reports/tr9/tr9-44.html#HL4
|
gcc | CVE-2021-42694 | MEDIUM | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2021/11/01/1 http://www.openwall.com/lists/oss-security/2021/11/01/6 http://www.unicode.org/versions/Unicode14.0.0/ https://access.redhat.com/security/cve/CVE-2021-42694 https://cwe.mitre.org/data/definitions/1007.html https://trojansource.codes https://trojansource.codes/ https://www.kb.cert.org/vuls/id/999008 https://www.lightbluetouchpaper.org/2021/11/01/trojan-source-invisible-vulnerabilities/ https://www.scyon.nl/post/trojans-in-your-source-code https://www.unicode.org/reports/tr36/ https://www.unicode.org/reports/tr36/#Canonical_Represenation https://www.unicode.org/reports/tr39/
|
gcc | CVE-2022-27943 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27943 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039 https://sourceware.org/bugzilla/show_bug.cgi?id=28995
|
gcc | CVE-2015-5276 | LOW | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-updates/2015-11/msg00054.html http://lists.opensuse.org/opensuse-updates/2016-04/msg00052.html http://www.securitytracker.com/id/1034375 https://access.redhat.com/security/cve/CVE-2015-5276 https://bugzilla.redhat.com/show_bug.cgi?id=1262846 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5276 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=65142 https://gcc.gnu.org/ml/gcc-patches/2015-09/msg01050.html
|
gcc | CVE-2016-2226 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90103 https://access.redhat.com/security/cve/CVE-2016-2226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2226 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=69687 https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/42386/
|
gcc | CVE-2016-4487 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90025 https://access.redhat.com/security/cve/CVE-2016-4487 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4487 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481 https://gcc.gnu.org/ml/gcc-patches/2016-03/msg01687.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc | CVE-2016-4488 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90025 https://access.redhat.com/security/cve/CVE-2016-4488 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4488 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481 https://gcc.gnu.org/ml/gcc-patches/2016-03/msg01687.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc | CVE-2016-4489 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90017 https://access.redhat.com/security/cve/CVE-2016-4489 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4489 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70492 https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc | CVE-2016-4490 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90019 https://access.redhat.com/security/cve/CVE-2016-4490 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4490 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70498 https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc | CVE-2016-4491 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90016 https://access.redhat.com/security/cve/CVE-2016-4491 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4491 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70909 https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00105.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc | CVE-2016-4492 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90014 https://access.redhat.com/security/cve/CVE-2016-4492 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4492 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926 https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc | CVE-2016-4493 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90014 https://access.redhat.com/security/cve/CVE-2016-4493 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4493 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926 https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc | CVE-2018-20657 | LOW | 4.8.5-39.el7 | | Expand...http://www.securityfocus.com/bid/106444 https://access.redhat.com/errata/RHSA-2019:3352 https://access.redhat.com/security/cve/CVE-2018-20657 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539 https://linux.oracle.com/cve/CVE-2018-20657.html https://linux.oracle.com/errata/ELSA-2019-3352.html https://support.f5.com/csp/article/K62602089
|
gcc | CVE-2019-14250 | LOW | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/109354 https://access.redhat.com/security/cve/CVE-2019-14250 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924 https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html https://nvd.nist.gov/vuln/detail/CVE-2019-14250 https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20190822-0002/ https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
gcc | CVE-2021-46195 | LOW | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-46195 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
gcc-c++ | CVE-2014-5044 | MEDIUM | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2014/07/23/7 http://www.openwall.com/lists/oss-security/2014/07/24/1 http://www.openwall.com/lists/oss-security/2014/07/31/6 https://access.redhat.com/security/cve/CVE-2014-5044 https://bugzilla.redhat.com/show_bug.cgi?id=1122812 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5044 https://exchange.xforce.ibmcloud.com/vulnerabilities/94849 https://gcc.gnu.org/viewcvs/gcc/trunk/libgfortran/ChangeLog?limit_changes=0&view=markup&pathrev=211721 https://gcc.gnu.org/viewcvs/gcc?limit_changes=0&view=revision&revision=211721
|
gcc-c++ | CVE-2018-20673 | MEDIUM | 4.8.5-39.el7 | | Expand...http://www.securityfocus.com/bid/106454 https://access.redhat.com/security/cve/CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
gcc-c++ | CVE-2019-16276 | MEDIUM | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html https://access.redhat.com/errata/RHSA-2020:0101 https://access.redhat.com/errata/RHSA-2020:0329 https://access.redhat.com/errata/RHSA-2020:0652 https://access.redhat.com/security/cve/CVE-2019-16276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16276 https://github.com/golang/go/commit/5a6ab1ec3e678640befebeb3318b746a64ad986c (golang-1.13) https://github.com/golang/go/commit/6e6f4aaf70c8b1cc81e65a26332aa9409de03ad8 (golang-1.12) https://github.com/golang/go/issues/34540 https://groups.google.com/forum/#!msg/golang-announce/cszieYyuL9Q/g4Z7pKaqAgAJ https://groups.google.com/forum/m/#!topic/golang-announce/cszieYyuL9Q https://linux.oracle.com/cve/CVE-2019-16276.html https://linux.oracle.com/errata/ELSA-2020-0329.html https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html https://lists.fedoraproject.org/archives/list/[email protected]/message/LULL72EUUKIY4NWDZVJVN2LIB4MXHS5P/ https://lists.fedoraproject.org/archives/list/[email protected]/message/O7GMJ3VXF5RXK2C7CL66KJ6XOOTOL5BJ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q5MD2F7ATWSTB45ZJIPJHBAAHVRGRAKG/ https://security.netapp.com/advisory/ntap-20191122-0004/
|
gcc-c++ | CVE-2020-16845 | MEDIUM | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00028.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00030.html https://access.redhat.com/security/cve/CVE-2020-16845 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16845 https://github.com/advisories/GHSA-q6gq-997w-f55g https://github.com/ulikunitz/xz/commit/69c6093c7b2397b923acf82cb378f55ab2652b9b https://github.com/ulikunitz/xz/issues/35 https://groups.google.com/forum/#!topic/golang-announce/NyPIaucMgXo https://groups.google.com/forum/#!topic/golang-announce/_ulYYcIWg3Q https://groups.google.com/g/golang-announce/c/NyPIaucMgXo https://linux.oracle.com/cve/CVE-2020-16845.html https://linux.oracle.com/errata/ELSA-2020-5828.html https://lists.debian.org/debian-lts-announce/2020/11/msg00037.html https://lists.debian.org/debian-lts-announce/2020/11/msg00038.html https://lists.fedoraproject.org/archives/list/[email protected]/message/6RCFJTMKHY5ICGEM5BUFUEDDGSPJ25XU/ https://lists.fedoraproject.org/archives/list/[email protected]/message/KWRBAH4UZJO3RROQ72SYCUPFCJFA22FO/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/ https://lists.fedoraproject.org/archives/list/[email protected]/message/WV2VWKFTH4EJGZBZALVUJQJOAQB5MDQ4/ https://nvd.nist.gov/vuln/detail/CVE-2020-16845 https://security.netapp.com/advisory/ntap-20200924-0002/ https://www.debian.org/security/2021/dsa-4848 https://www.oracle.com/security-alerts/cpuApr2021.html
|
gcc-c++ | CVE-2020-24553 | MEDIUM | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00002.html http://packetstormsecurity.com/files/159049/Go-CGI-FastCGI-Transport-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2020/Sep/5 https://access.redhat.com/security/cve/CVE-2020-24553 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24553 https://groups.google.com/forum/#!topic/golang-announce/8wqlSbkLdPs https://linux.oracle.com/cve/CVE-2020-24553.html https://linux.oracle.com/errata/ELSA-2020-5493.html https://lists.fedoraproject.org/archives/list/[email protected]/message/CZBO7Q73GGWBVYIKNH2HNN44Q5IQND5W/ https://nvd.nist.gov/vuln/detail/CVE-2020-24553 https://security.netapp.com/advisory/ntap-20200924-0003/ https://ubuntu.com/security/notices/USN-4758-1 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.redteam-pentesting.de/advisories/rt-sa-2020-004 https://www.redteam-pentesting.de/en/advisories/rt-sa-2020-004/-inconsistent-behavior-of-gos-cgi-and-fastcgi-transport-may-lead-to-cross-site-scripting
|
gcc-c++ | CVE-2020-28362 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-28362 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28362 https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM/m/fLguyiM2CAAJ https://groups.google.com/g/golang-nuts/c/c-ssaaS7RMI https://linux.oracle.com/cve/CVE-2020-28362.html https://linux.oracle.com/errata/ELSA-2020-5493.html https://lists.apache.org/thread.html/[email protected]%3Cissues.trafficcontrol.apache.org%3E https://lists.fedoraproject.org/archives/list/[email protected]/message/2W4COUPL3YVTZ6RTEIT6LPBDJUFF3VSP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/F3ZSHGNTJWCWYAKY5OLZS2XQQYHSXSUO/ https://nvd.nist.gov/vuln/detail/CVE-2020-28362 https://security.netapp.com/advisory/ntap-20201202-0004/ https://www.arista.com/en/support/advisories-notices/security-advisories/12166-security-advisory-62
|
gcc-c++ | CVE-2020-28366 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-28366 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28366 https://github.com/golang/go/issues/42559 https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM/m/fLguyiM2CAAJ https://linux.oracle.com/cve/CVE-2020-28366.html https://linux.oracle.com/errata/ELSA-2020-5493.html https://lists.apache.org/thread.html/[email protected]%3Cissues.trafficcontrol.apache.org%3E https://lists.fedoraproject.org/archives/list/[email protected]/message/2W4COUPL3YVTZ6RTEIT6LPBDJUFF3VSP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/F3ZSHGNTJWCWYAKY5OLZS2XQQYHSXSUO/ https://nvd.nist.gov/vuln/detail/CVE-2020-28366 https://security.netapp.com/advisory/ntap-20201202-0004/
|
gcc-c++ | CVE-2020-28367 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2020-28367 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28367 https://github.com/golang/go/issues/42556 https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM/m/fLguyiM2CAAJ https://linux.oracle.com/cve/CVE-2020-28367.html https://linux.oracle.com/errata/ELSA-2020-5493.html https://lists.apache.org/thread.html/[email protected]%3Cissues.trafficcontrol.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00038.html https://lists.fedoraproject.org/archives/list/[email protected]/message/2W4COUPL3YVTZ6RTEIT6LPBDJUFF3VSP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/F3ZSHGNTJWCWYAKY5OLZS2XQQYHSXSUO/ https://nvd.nist.gov/vuln/detail/CVE-2020-28367 https://security.netapp.com/advisory/ntap-20201202-0004/
|
gcc-c++ | CVE-2021-27918 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-27918 https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw https://linux.oracle.com/cve/CVE-2021-27918.html https://linux.oracle.com/errata/ELSA-2021-9268.html https://nvd.nist.gov/vuln/detail/CVE-2021-27918
|
gcc-c++ | CVE-2021-42574 | MEDIUM | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2021/11/01/1 http://www.openwall.com/lists/oss-security/2021/11/01/4 http://www.openwall.com/lists/oss-security/2021/11/01/5 http://www.openwall.com/lists/oss-security/2021/11/01/6 http://www.openwall.com/lists/oss-security/2021/11/02/10 http://www.unicode.org/versions/Unicode14.0.0/ https://access.redhat.com/security/cve/CVE-2021-42574 https://linux.oracle.com/cve/CVE-2021-42574.html https://linux.oracle.com/errata/ELSA-2021-4743.html https://lists.fedoraproject.org/archives/list/[email protected]/message/IH2RG5YTR6ZZOLUV3EUPZEIJR7XHJLVD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/LQNTFF24ROHLVPLUOEISBN3F7QM27L4U/ https://lists.fedoraproject.org/archives/list/[email protected]/message/QUPA37D57VPTDLSXOOGF4UXUEADOC4PQ/ https://trojansource.codes https://trojansource.codes/ https://www.kb.cert.org/vuls/id/999008 https://www.lightbluetouchpaper.org/2021/11/01/trojan-source-invisible-vulnerabilities/ https://www.scyon.nl/post/trojans-in-your-source-code https://www.unicode.org/reports/tr31/ https://www.unicode.org/reports/tr36/ https://www.unicode.org/reports/tr36/#Bidirectional_Text_Spoofing https://www.unicode.org/reports/tr39/ https://www.unicode.org/reports/tr9/tr9-44.html#HL4
|
gcc-c++ | CVE-2021-42694 | MEDIUM | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2021/11/01/1 http://www.openwall.com/lists/oss-security/2021/11/01/6 http://www.unicode.org/versions/Unicode14.0.0/ https://access.redhat.com/security/cve/CVE-2021-42694 https://cwe.mitre.org/data/definitions/1007.html https://trojansource.codes https://trojansource.codes/ https://www.kb.cert.org/vuls/id/999008 https://www.lightbluetouchpaper.org/2021/11/01/trojan-source-invisible-vulnerabilities/ https://www.scyon.nl/post/trojans-in-your-source-code https://www.unicode.org/reports/tr36/ https://www.unicode.org/reports/tr36/#Canonical_Represenation https://www.unicode.org/reports/tr39/
|
gcc-c++ | CVE-2022-27943 | MEDIUM | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2022-27943 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039 https://sourceware.org/bugzilla/show_bug.cgi?id=28995
|
gcc-c++ | CVE-2015-5276 | LOW | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-updates/2015-11/msg00054.html http://lists.opensuse.org/opensuse-updates/2016-04/msg00052.html http://www.securitytracker.com/id/1034375 https://access.redhat.com/security/cve/CVE-2015-5276 https://bugzilla.redhat.com/show_bug.cgi?id=1262846 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5276 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=65142 https://gcc.gnu.org/ml/gcc-patches/2015-09/msg01050.html
|
gcc-c++ | CVE-2016-2226 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90103 https://access.redhat.com/security/cve/CVE-2016-2226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2226 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=69687 https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2 https://www.exploit-db.com/exploits/42386/
|
gcc-c++ | CVE-2016-4487 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90025 https://access.redhat.com/security/cve/CVE-2016-4487 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4487 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481 https://gcc.gnu.org/ml/gcc-patches/2016-03/msg01687.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc-c++ | CVE-2016-4488 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90025 https://access.redhat.com/security/cve/CVE-2016-4488 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4488 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481 https://gcc.gnu.org/ml/gcc-patches/2016-03/msg01687.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc-c++ | CVE-2016-4489 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90017 https://access.redhat.com/security/cve/CVE-2016-4489 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4489 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70492 https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc-c++ | CVE-2016-4490 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90019 https://access.redhat.com/security/cve/CVE-2016-4490 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4490 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70498 https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc-c++ | CVE-2016-4491 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90016 https://access.redhat.com/security/cve/CVE-2016-4491 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4491 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70909 https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00105.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc-c++ | CVE-2016-4492 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90014 https://access.redhat.com/security/cve/CVE-2016-4492 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4492 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926 https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc-c++ | CVE-2016-4493 | LOW | 4.8.5-39.el7 | | Expand...http://www.openwall.com/lists/oss-security/2016/05/05/5 http://www.securityfocus.com/bid/90014 https://access.redhat.com/security/cve/CVE-2016-4493 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4493 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926 https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html https://ubuntu.com/security/notices/USN-3337-1 https://ubuntu.com/security/notices/USN-3367-1 https://ubuntu.com/security/notices/USN-3368-1 https://ubuntu.com/security/notices/USN-4336-2
|
gcc-c++ | CVE-2018-20657 | LOW | 4.8.5-39.el7 | | Expand...http://www.securityfocus.com/bid/106444 https://access.redhat.com/errata/RHSA-2019:3352 https://access.redhat.com/security/cve/CVE-2018-20657 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539 https://linux.oracle.com/cve/CVE-2018-20657.html https://linux.oracle.com/errata/ELSA-2019-3352.html https://support.f5.com/csp/article/K62602089
|
gcc-c++ | CVE-2019-14250 | LOW | 4.8.5-39.el7 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/109354 https://access.redhat.com/security/cve/CVE-2019-14250 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924 https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html https://nvd.nist.gov/vuln/detail/CVE-2019-14250 https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20190822-0002/ https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
gcc-c++ | CVE-2021-46195 | LOW | 4.8.5-39.el7 | | Expand...https://access.redhat.com/security/cve/CVE-2021-46195 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103841
|
git | CVE-2017-14867 | MEDIUM | 1.8.3.1-23.el7_8 | | Expand...http://www.openwall.com/lists/oss-security/2017/09/26/9 http://www.securityfocus.com/bid/101060 http://www.securitytracker.com/id/1039431 https://access.redhat.com/security/cve/CVE-2017-14867 https://bugs.debian.org/876854 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14867 https://lists.debian.org/debian-security-announce/2017/msg00246.html https://public-inbox.org/git/[email protected]/T/#u https://ubuntu.com/security/notices/USN-3438-1 https://www.debian.org/security/2017/dsa-3984
|
git | CVE-2018-1000021 | MEDIUM | 1.8.3.1-23.el7_8 | | Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html https://access.redhat.com/security/cve/CVE-2018-1000021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
|
git | CVE-2019-1348 | MEDIUM | 1.8.3.1-23.el7_8 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html https://access.redhat.com/errata/RHSA-2020:0228 https://access.redhat.com/security/cve/CVE-2019-1348 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1348 https://github.com/git/git/security/advisories/GHSA-2pw3-gwg9-8pqr https://groups.google.com/forum/?fromgroups#!topic/git-packagers/AWRBO_5gqa4 https://linux.oracle.com/cve/CVE-2019-1348.html https://linux.oracle.com/errata/ELSA-2019-4356.html https://lore.kernel.org/git/[email protected]/T/#u https://public-inbox.org/git/[email protected]/ https://security.gentoo.org/glsa/202003-30 https://security.gentoo.org/glsa/202003-42 https://support.apple.com/kb/HT210729 https://ubuntu.com/security/notices/USN-4220-1
|
git | CVE-2019-1349 | MEDIUM | 1.8.3.1-23.el7_8 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html https://access.redhat.com/errata/RHSA-2020:0228 https://access.redhat.com/security/cve/CVE-2019-1349 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1349 https://github.com/git/git/security/advisories/GHSA-4qvh-qvv7-frc7 https://groups.google.com/forum/?fromgroups#!topic/git-packagers/AWRBO_5gqa4 https://linux.oracle.com/cve/CVE-2019-1349.html https://linux.oracle.com/errata/ELSA-2019-4356.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1349 https://public-inbox.org/git/[email protected]/ https://security.gentoo.org/glsa/202003-30 https://ubuntu.com/security/notices/USN-4220-1
|
git | CVE-2021-21300 | MEDIUM | 1.8.3.1-23.el7_8 | | Expand...http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html http://seclists.org/fulldisclosure/2021/Apr/60 http://www.openwall.com/lists/oss-security/2021/03/09/3 https://access.redhat.com/security/cve/CVE-2021-21300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300 https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks https://git-scm.com/docs/gitattributes#_filter https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592 https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm https://lists.fedoraproject.org/archives/list/[email protected]/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/ https://lists.fedoraproject.org/archives/list/[email protected]/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/ https://lists.fedoraproject.org/archives/list/[email protected]/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/ https://lore.kernel.org/git/[email protected]/ https://security.gentoo.org/glsa/202104-01 https://support.apple.com/kb/HT212320 https://ubuntu.com/security/notices/USN-4761-1
|